Overview
overview
10Static
static
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
7Resubmissions
28-07-2024 16:38
240728-t5tryssgmm 1007-07-2024 14:07
240707-rfgd8atekm 1007-07-2024 14:07
240707-re689awdpe 1013-09-2022 17:54
220913-wg1lpsgbg7 10Analysis
-
max time kernel
1661s -
max time network
1171s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
07-07-2024 14:07
Static task
static1
Behavioral task
behavioral1
Sample
RansomwareSamples/Avaddon_09_06_2020_1054KB.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
RansomwareSamples/Avaddon_09_06_2020_1054KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral3
Sample
RansomwareSamples/Avos_18_07_2021_403KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
RansomwareSamples/Avos_18_07_2021_403KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral5
Sample
RansomwareSamples/Babik_04_01_2021_31KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
RansomwareSamples/Babik_04_01_2021_31KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral7
Sample
RansomwareSamples/Babuk_20_04_2021_79KB.exe
Resource
win7-20240508-en
Behavioral task
behavioral8
Sample
RansomwareSamples/Babuk_20_04_2021_79KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral9
Sample
RansomwareSamples/BlackKingdom_23_03_2021_12460KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral10
Sample
RansomwareSamples/BlackKingdom_23_03_2021_12460KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral11
Sample
RansomwareSamples/BlackMatter_02_08_2021_67KB.exe
Resource
win7-20240508-en
Behavioral task
behavioral12
Sample
RansomwareSamples/BlackMatter_02_08_2021_67KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral13
Sample
RansomwareSamples/Conti_22_12_2020_186KB.exe
Resource
win7-20240705-en
Behavioral task
behavioral14
Sample
RansomwareSamples/Conti_22_12_2020_186KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral15
Sample
RansomwareSamples/Cuba_08_03_2021_1130KB.exe
Resource
win7-20240705-en
Behavioral task
behavioral16
Sample
RansomwareSamples/Cuba_08_03_2021_1130KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral17
Sample
RansomwareSamples/DarkSide_01_05_2021_30KB.exe
Resource
win7-20240705-en
Behavioral task
behavioral18
Sample
RansomwareSamples/DarkSide_01_05_2021_30KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral19
Sample
RansomwareSamples/DarkSide_16_01_2021_59KB.exe
Resource
win7-20240705-en
Behavioral task
behavioral20
Sample
RansomwareSamples/DarkSide_16_01_2021_59KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral21
Sample
RansomwareSamples/DarkSide_18_11_2020_17KB.exe
Resource
win7-20240705-en
Behavioral task
behavioral22
Sample
RansomwareSamples/DarkSide_18_11_2020_17KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral23
Sample
RansomwareSamples/DearCry_13_03_2021_1292KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral24
Sample
RansomwareSamples/DearCry_13_03_2021_1292KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral25
Sample
RansomwareSamples/Hades_29_03_2021_1909KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral26
Sample
RansomwareSamples/Hades_29_03_2021_1909KB.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral27
Sample
RansomwareSamples/Hive_17_07_2021_808KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral28
Sample
RansomwareSamples/Hive_17_07_2021_808KB.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral29
Sample
RansomwareSamples/LockBit_14_02_2021_146KB.exe
Resource
win7-20240705-en
Behavioral task
behavioral30
Sample
RansomwareSamples/LockBit_14_02_2021_146KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral31
Sample
RansomwareSamples/MAKOP_27_10_2020_115KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral32
Sample
RansomwareSamples/MAKOP_27_10_2020_115KB.exe
Resource
win10v2004-20240704-en
General
-
Target
RansomwareSamples/LockBit_14_02_2021_146KB.exe
-
Size
146KB
-
MD5
69bec32d50744293e85606a5e8f80425
-
SHA1
101b90ac7e0c2a8b570686c13dfa0e161ddd00e0
-
SHA256
95739e350d7f2aca2c609768ee72ad67fcf05efca5c7ad8df3027c82b9c454cf
-
SHA512
e01f976fcbfa67cfd6e97855d07350a27b67fcc825d4e813ac9d2f4e8f464bb4f8bbbbe58a26bc27e78fa15db0ee5271e8f041dd72f036c11964eb1c591b438f
-
SSDEEP
3072:V6ZkRGjkBrmKmY99UpkD1/34bIpVSrtLmqc2LVMMqqD/h2LuTeONA5tIHVcH:IS9rLPPUpa3VVEtLXcCqqD/hOQnaMcH
Malware Config
Extracted
C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\Restore-My-Files.txt
lockbit
http://lockbit-decryptor.top/?BC76D224712A7481DEF40FA085EA7F59
http://lockbitks2tvnmwk.onion/?BC76D224712A7481DEF40FA085EA7F59
Extracted
C:\Users\Admin\Desktop\LockBit-note.hta
http://lockbit-decryptor.top/?BC76D224712A7481DEF40FA085EA7F59
http://lockbitks2tvnmwk.onion/?BC76D224712A7481DEF40FA085EA7F59
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3916 bcdedit.exe 1824 bcdedit.exe -
Renames multiple (6418) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 4312 wbadmin.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2480455240-981575606-1030659066-1000\Control Panel\International\Geo\Nation LockBit_14_02_2021_146KB.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2480455240-981575606-1030659066-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XO1XADpO01 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RansomwareSamples\\LockBit_14_02_2021_146KB.exe\"" LockBit_14_02_2021_146KB.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\Users\\Admin\\Desktop\\LockBit-note.hta" LockBit_14_02_2021_146KB.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: LockBit_14_02_2021_146KB.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2480455240-981575606-1030659066-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\118C.tmp.bmp" LockBit_14_02_2021_146KB.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
pid Process 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\et.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\ecc.md LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_CatEye.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\BadgeLogo.scale-400_contrast-white.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-16_altform-unplated_contrast-white.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-60_contrast-black.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\meta-index LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-80_contrast-black.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-64_altform-unplated.png LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ca-es\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\sv-se\ui-strings.js LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_KMS_Client_AE-ul-oob.xrm-ms LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\common.luac LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\TimerSmallTile.contrast-white_scale-125.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.1d9d722e.pri LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\es-es\ui-strings.js LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-64_altform-lightunplated.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.targetsize-20_altform-unplated.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\THIRDPARTYLICENSEREADME.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019MSDNR_Retail-pl.xrm-ms LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-72_altform-unplated_contrast-black.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-256_altform-colorize.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\telemetryrules\hxoutlook.exe_Rules.xml LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-256_altform-lightunplated.png LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\es-ES\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe\Microsoft.Advertising\vpaid.html LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\stickers\word_art\sticker32.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailMediumTile.scale-150.png LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hu-hu\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientLangPack_eula.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] LockBit_14_02_2021_146KB.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\twitch.luac LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\82.png LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\prc\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\SmallTile.scale-125.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\processing.slk LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\onboarding\landing_page_start_a_coversation_v3.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailLargeTile.scale-400.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\ExchangeLargeTile.scale-200.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-ma\ui-strings.js LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ru-ru\ui-strings.js LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-256.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_listview_selected-hover.svg LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fr-ma\ui-strings.js LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSSP7FR.dub LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-125_kzf8qxf38zg5c\Assets\Images\SkypeLargeTile.scale-125_contrast-black.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Dtmf_4.m4a LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyShare-Dark.scale-200.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\meta-index LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherVL_KMS_Client-ul.xrm-ms LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTrial-ppd.xrm-ms LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ONENOTE_WHATSNEW.XML LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\SplashScreen.scale-125.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.scale-400.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Standard.targetsize-16_contrast-black.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-64_altform-lightunplated.png LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\pl-pl\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\css\main-selector.css LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-36_altform-unplated.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.scale-100.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\iheart-radio.scale-200_contrast-black.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\WideLogo.scale-100_contrast-black.png LockBit_14_02_2021_146KB.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 5848 2776 WerFault.exe 103 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3292 vssadmin.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2480455240-981575606-1030659066-1000\Control Panel\Desktop\WallpaperStyle = "2" LockBit_14_02_2021_146KB.exe Set value (str) \REGISTRY\USER\S-1-5-21-2480455240-981575606-1030659066-1000\Control Panel\Desktop\TileWallpaper = "0" LockBit_14_02_2021_146KB.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2480455240-981575606-1030659066-1000_Classes\Local Settings LockBit_14_02_2021_146KB.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1060 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1848 LockBit_14_02_2021_146KB.exe 1848 LockBit_14_02_2021_146KB.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1848 LockBit_14_02_2021_146KB.exe Token: SeDebugPrivilege 1848 LockBit_14_02_2021_146KB.exe Token: SeBackupPrivilege 436 vssvc.exe Token: SeRestorePrivilege 436 vssvc.exe Token: SeAuditPrivilege 436 vssvc.exe Token: SeIncreaseQuotaPrivilege 1396 WMIC.exe Token: SeSecurityPrivilege 1396 WMIC.exe Token: SeTakeOwnershipPrivilege 1396 WMIC.exe Token: SeLoadDriverPrivilege 1396 WMIC.exe Token: SeSystemProfilePrivilege 1396 WMIC.exe Token: SeSystemtimePrivilege 1396 WMIC.exe Token: SeProfSingleProcessPrivilege 1396 WMIC.exe Token: SeIncBasePriorityPrivilege 1396 WMIC.exe Token: SeCreatePagefilePrivilege 1396 WMIC.exe Token: SeBackupPrivilege 1396 WMIC.exe Token: SeRestorePrivilege 1396 WMIC.exe Token: SeShutdownPrivilege 1396 WMIC.exe Token: SeDebugPrivilege 1396 WMIC.exe Token: SeSystemEnvironmentPrivilege 1396 WMIC.exe Token: SeRemoteShutdownPrivilege 1396 WMIC.exe Token: SeUndockPrivilege 1396 WMIC.exe Token: SeManageVolumePrivilege 1396 WMIC.exe Token: 33 1396 WMIC.exe Token: 34 1396 WMIC.exe Token: 35 1396 WMIC.exe Token: 36 1396 WMIC.exe Token: SeIncreaseQuotaPrivilege 1396 WMIC.exe Token: SeSecurityPrivilege 1396 WMIC.exe Token: SeTakeOwnershipPrivilege 1396 WMIC.exe Token: SeLoadDriverPrivilege 1396 WMIC.exe Token: SeSystemProfilePrivilege 1396 WMIC.exe Token: SeSystemtimePrivilege 1396 WMIC.exe Token: SeProfSingleProcessPrivilege 1396 WMIC.exe Token: SeIncBasePriorityPrivilege 1396 WMIC.exe Token: SeCreatePagefilePrivilege 1396 WMIC.exe Token: SeBackupPrivilege 1396 WMIC.exe Token: SeRestorePrivilege 1396 WMIC.exe Token: SeShutdownPrivilege 1396 WMIC.exe Token: SeDebugPrivilege 1396 WMIC.exe Token: SeSystemEnvironmentPrivilege 1396 WMIC.exe Token: SeRemoteShutdownPrivilege 1396 WMIC.exe Token: SeUndockPrivilege 1396 WMIC.exe Token: SeManageVolumePrivilege 1396 WMIC.exe Token: 33 1396 WMIC.exe Token: 34 1396 WMIC.exe Token: 35 1396 WMIC.exe Token: 36 1396 WMIC.exe Token: SeBackupPrivilege 5012 wbengine.exe Token: SeRestorePrivilege 5012 wbengine.exe Token: SeSecurityPrivilege 5012 wbengine.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1848 wrote to memory of 4276 1848 LockBit_14_02_2021_146KB.exe 86 PID 1848 wrote to memory of 4276 1848 LockBit_14_02_2021_146KB.exe 86 PID 4276 wrote to memory of 3292 4276 cmd.exe 88 PID 4276 wrote to memory of 3292 4276 cmd.exe 88 PID 4276 wrote to memory of 1396 4276 cmd.exe 91 PID 4276 wrote to memory of 1396 4276 cmd.exe 91 PID 4276 wrote to memory of 3916 4276 cmd.exe 93 PID 4276 wrote to memory of 3916 4276 cmd.exe 93 PID 4276 wrote to memory of 1824 4276 cmd.exe 94 PID 4276 wrote to memory of 1824 4276 cmd.exe 94 PID 4276 wrote to memory of 4312 4276 cmd.exe 95 PID 4276 wrote to memory of 4312 4276 cmd.exe 95 PID 1848 wrote to memory of 2776 1848 LockBit_14_02_2021_146KB.exe 103 PID 1848 wrote to memory of 2776 1848 LockBit_14_02_2021_146KB.exe 103 PID 1848 wrote to memory of 2776 1848 LockBit_14_02_2021_146KB.exe 103 PID 1848 wrote to memory of 4476 1848 LockBit_14_02_2021_146KB.exe 104 PID 1848 wrote to memory of 4476 1848 LockBit_14_02_2021_146KB.exe 104 PID 1848 wrote to memory of 4476 1848 LockBit_14_02_2021_146KB.exe 104 PID 4476 wrote to memory of 1060 4476 cmd.exe 106 PID 4476 wrote to memory of 1060 4476 cmd.exe 106 PID 4476 wrote to memory of 1060 4476 cmd.exe 106 PID 4476 wrote to memory of 5600 4476 cmd.exe 107 PID 4476 wrote to memory of 5600 4476 cmd.exe 107 PID 4476 wrote to memory of 5600 4476 cmd.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet2⤵
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3292
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3916
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1824
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:4312
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\LockBit-note.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:2776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2776 -s 16763⤵
- Program crash
PID:5848
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe" & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:1060
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe"3⤵PID:5600
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:436
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3684
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:1620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2776 -ip 27761⤵PID:2208
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5799161fca9a3167f25cc591922e9d4bf
SHA1578a60791842ac09f171a72b6cc2997b8307b4a1
SHA2566ebba29a420264342daf19a0d5d1dd36ecd56f5082b1d74d95733bc210ec75df
SHA5120b23abb807fc49f995a0d3a8bce125770ad6b2cb9395e2d5317bdce394fddd165e1779c7434c91e479996f6caad88e6179bb13ac406aacc236b882cbc0381bb6
-
Filesize
17KB
MD51ab66d44b4dfadff2a914174e24c8cf2
SHA199214f760f492208095d8091d4b874df871858e5
SHA256fc17dec8009c6af6add2a03807cc1ad8b08c2f34a0bff4922ecce9cba85de62e
SHA512fbb46563c2b84e1e36980a818ddae1341f899e6d6159216c45b9be37da558b633b4f1243d0f9665434f31dd5b7a2e5d062a50506b7a5be57897ede5c85077e88