Overview
overview
10Static
static
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
7Resubmissions
28-07-2024 16:38
240728-t5tryssgmm 1007-07-2024 14:07
240707-rfgd8atekm 1007-07-2024 14:07
240707-re689awdpe 1013-09-2022 17:54
220913-wg1lpsgbg7 10Analysis
-
max time kernel
721s -
max time network
729s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
07-07-2024 14:07
Static task
static1
Behavioral task
behavioral1
Sample
RansomwareSamples/Avaddon_09_06_2020_1054KB.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
RansomwareSamples/Avaddon_09_06_2020_1054KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral3
Sample
RansomwareSamples/Avos_18_07_2021_403KB.exe
Resource
win7-20240220-en
Behavioral task
behavioral4
Sample
RansomwareSamples/Avos_18_07_2021_403KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral5
Sample
RansomwareSamples/Babik_04_01_2021_31KB.exe
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
RansomwareSamples/Babik_04_01_2021_31KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral7
Sample
RansomwareSamples/Babuk_20_04_2021_79KB.exe
Resource
win7-20240705-en
Behavioral task
behavioral8
Sample
RansomwareSamples/Babuk_20_04_2021_79KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral9
Sample
RansomwareSamples/BlackKingdom_23_03_2021_12460KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral10
Sample
RansomwareSamples/BlackKingdom_23_03_2021_12460KB.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
RansomwareSamples/BlackMatter_02_08_2021_67KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral12
Sample
RansomwareSamples/BlackMatter_02_08_2021_67KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral13
Sample
RansomwareSamples/Conti_22_12_2020_186KB.exe
Resource
win7-20240705-en
Behavioral task
behavioral14
Sample
RansomwareSamples/Conti_22_12_2020_186KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral15
Sample
RansomwareSamples/Cuba_08_03_2021_1130KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral16
Sample
RansomwareSamples/Cuba_08_03_2021_1130KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral17
Sample
RansomwareSamples/DarkSide_01_05_2021_30KB.exe
Resource
win7-20240508-en
Behavioral task
behavioral18
Sample
RansomwareSamples/DarkSide_01_05_2021_30KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral19
Sample
RansomwareSamples/DarkSide_16_01_2021_59KB.exe
Resource
win7-20240220-en
Behavioral task
behavioral20
Sample
RansomwareSamples/DarkSide_16_01_2021_59KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral21
Sample
RansomwareSamples/DarkSide_18_11_2020_17KB.exe
Resource
win7-20240705-en
Behavioral task
behavioral22
Sample
RansomwareSamples/DarkSide_18_11_2020_17KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral23
Sample
RansomwareSamples/DearCry_13_03_2021_1292KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral24
Sample
RansomwareSamples/DearCry_13_03_2021_1292KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral25
Sample
RansomwareSamples/Hades_29_03_2021_1909KB.exe
Resource
win7-20240705-en
Behavioral task
behavioral26
Sample
RansomwareSamples/Hades_29_03_2021_1909KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral27
Sample
RansomwareSamples/Hive_17_07_2021_808KB.exe
Resource
win7-20240508-en
Behavioral task
behavioral28
Sample
RansomwareSamples/Hive_17_07_2021_808KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral29
Sample
RansomwareSamples/LockBit_14_02_2021_146KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral30
Sample
RansomwareSamples/LockBit_14_02_2021_146KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral31
Sample
RansomwareSamples/MAKOP_27_10_2020_115KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral32
Sample
RansomwareSamples/MAKOP_27_10_2020_115KB.exe
Resource
win10v2004-20240704-en
General
-
Target
RansomwareSamples/LockBit_14_02_2021_146KB.exe
-
Size
146KB
-
MD5
69bec32d50744293e85606a5e8f80425
-
SHA1
101b90ac7e0c2a8b570686c13dfa0e161ddd00e0
-
SHA256
95739e350d7f2aca2c609768ee72ad67fcf05efca5c7ad8df3027c82b9c454cf
-
SHA512
e01f976fcbfa67cfd6e97855d07350a27b67fcc825d4e813ac9d2f4e8f464bb4f8bbbbe58a26bc27e78fa15db0ee5271e8f041dd72f036c11964eb1c591b438f
-
SSDEEP
3072:V6ZkRGjkBrmKmY99UpkD1/34bIpVSrtLmqc2LVMMqqD/h2LuTeONA5tIHVcH:IS9rLPPUpa3VVEtLXcCqqD/hOQnaMcH
Malware Config
Extracted
C:\Program Files\DVD Maker\de-DE\Restore-My-Files.txt
lockbit
http://lockbit-decryptor.top/?BC76D224712A7481B70BC0102B4CD3C9
http://lockbitks2tvnmwk.onion/?BC76D224712A7481B70BC0102B4CD3C9
Extracted
C:\Users\Admin\Desktop\LockBit-note.hta
http://lockbit-decryptor.top/?BC76D224712A7481B70BC0102B4CD3C9
http://lockbitks2tvnmwk.onion/?BC76D224712A7481B70BC0102B4CD3C9
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1632 bcdedit.exe 1364 bcdedit.exe -
Renames multiple (9353) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2280 wbadmin.exe -
Deletes itself 1 IoCs
pid Process 1856 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\XO1XADpO01 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RansomwareSamples\\LockBit_14_02_2021_146KB.exe\"" LockBit_14_02_2021_146KB.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\Users\\Admin\\Desktop\\LockBit-note.hta" LockBit_14_02_2021_146KB.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mshta.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: LockBit_14_02_2021_146KB.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\C16B.tmp.bmp" LockBit_14_02_2021_146KB.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
pid Process 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe 2536 LockBit_14_02_2021_146KB.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\CircleIconsMask.bmp LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107264.WMF LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00784_.WMF LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0283209.GIF LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSTH7FR.LEX LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\js\highDpiImageSwap.js LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\15x15dot.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterRegular.ttf LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-tabcontrol.xml LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sampler.jar LockBit_14_02_2021_146KB.exe File created C:\Program Files\Microsoft Games\Minesweeper\en-US\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.xml LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_ButtonGraphic.png LockBit_14_02_2021_146KB.exe File created C:\Program Files\Microsoft Games\Multiplayer\Spades\ja-JP\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_left_over.gif LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_justify.gif LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\WMPDMCCore.dll.mui LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_pressed.gif LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\css\cpu.css LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\com-sun-tools-visualvm-modules-startup.jar LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\wmlaunch.exe.mui LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\settings.html LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Custom.propdesc LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\HEADER.GIF LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\WhiteDot.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\TaskbarIconImagesMask256Colors.bmp LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_italic.gif LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SegoeChess.ttf LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\CopyReset.tif LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Contacts.accdt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153313.WMF LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0177257.JPG LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01244_.GIF LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Hardcover.thmx LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21339_.GIF LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\DenySync.asp LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\logo.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00910_.WMF LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL016.XML LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382968.JPG LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0293828.WMF LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\cursors.properties LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yakutat LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker_1.1.200.v20131119-0908.jar LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\6.png LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\Windows Photo Viewer\es-ES\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\settings.html LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_buttongraphic.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_zh_4.4.0.v20140623020002.jar LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_zh_CN.jar LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143743.GIF LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099146.WMF LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PPINTL.DLL.IDX_DLL LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\STSLIST.CHM LockBit_14_02_2021_146KB.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2364 vssadmin.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Control Panel\Desktop\TileWallpaper = "0" LockBit_14_02_2021_146KB.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Control Panel\Desktop\WallpaperStyle = "2" LockBit_14_02_2021_146KB.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{F8920DC1-3C6A-11EF-B3C2-F67F0CB12BFA} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 206dc7bd77d0da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000bb7c5835718279428690b074aa627b7000000000020000000000106600000001000020000000c07226ff8be4c6534eca3cbae1eed45691431fd5f82566bc3313a77e8684c7b8000000000e8000000002000020000000c6afc4b1719df34596e992df956f6d12de0b8791ba18019a5e6de59b7e24acce20000000afc1dd2cd5998bfb1897192a573dda196bd30ac0d48fcf2cd6f4286a88ffe8e240000000508e25f9bd18289c9264a4cea986b10814975ae91ee25595be8c227abc50a54c29e0f6597bfcb32684bed81410637dd27dadbd862ae7403f73bc088c494ef036 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000bb7c5835718279428690b074aa627b7000000000020000000000106600000001000020000000885177ba4e8a4c1f7435748ecc87a2f0261fdfa32e7bf9d85cb97dfdc9013314000000000e80000000020000200000008b688e620d65357cc49706e6b4826e5662aa25b6a9a8b3e7c6ef04387cf4ab1a900000003f9ad57c9238859c0a5af1a684421d84d1d3b8b50e8701adde9839c72b47ef1fe8cf9a270f310496be4f69201fc38cb638dd7b1fa51f30b45d896e18afa538f804ebfc650f445da50964fc5717f9bfdc4fb8407ff6a97d32764e4b0b090495275b1ebfc123bc6a2743750495e42381ce5cadfaf5bcfaa7741dc3e7e376402ab600bea7a8bb0351c678ddf8cfd9acfa0e40000000facff664e03ce495d58c26f7047bd3bab459219498003fe5f2f1da0d351ac287372da389a7ff0ff793c935fb75344155ca47e87af0370899b6520270cdb61011 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "426523430" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{F89931E1-3C6A-11EF-B3C2-F67F0CB12BFA} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1716 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2536 LockBit_14_02_2021_146KB.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2536 LockBit_14_02_2021_146KB.exe Token: SeDebugPrivilege 2536 LockBit_14_02_2021_146KB.exe Token: SeBackupPrivilege 2804 vssvc.exe Token: SeRestorePrivilege 2804 vssvc.exe Token: SeAuditPrivilege 2804 vssvc.exe Token: SeIncreaseQuotaPrivilege 1240 WMIC.exe Token: SeSecurityPrivilege 1240 WMIC.exe Token: SeTakeOwnershipPrivilege 1240 WMIC.exe Token: SeLoadDriverPrivilege 1240 WMIC.exe Token: SeSystemProfilePrivilege 1240 WMIC.exe Token: SeSystemtimePrivilege 1240 WMIC.exe Token: SeProfSingleProcessPrivilege 1240 WMIC.exe Token: SeIncBasePriorityPrivilege 1240 WMIC.exe Token: SeCreatePagefilePrivilege 1240 WMIC.exe Token: SeBackupPrivilege 1240 WMIC.exe Token: SeRestorePrivilege 1240 WMIC.exe Token: SeShutdownPrivilege 1240 WMIC.exe Token: SeDebugPrivilege 1240 WMIC.exe Token: SeSystemEnvironmentPrivilege 1240 WMIC.exe Token: SeRemoteShutdownPrivilege 1240 WMIC.exe Token: SeUndockPrivilege 1240 WMIC.exe Token: SeManageVolumePrivilege 1240 WMIC.exe Token: 33 1240 WMIC.exe Token: 34 1240 WMIC.exe Token: 35 1240 WMIC.exe Token: SeIncreaseQuotaPrivilege 1240 WMIC.exe Token: SeSecurityPrivilege 1240 WMIC.exe Token: SeTakeOwnershipPrivilege 1240 WMIC.exe Token: SeLoadDriverPrivilege 1240 WMIC.exe Token: SeSystemProfilePrivilege 1240 WMIC.exe Token: SeSystemtimePrivilege 1240 WMIC.exe Token: SeProfSingleProcessPrivilege 1240 WMIC.exe Token: SeIncBasePriorityPrivilege 1240 WMIC.exe Token: SeCreatePagefilePrivilege 1240 WMIC.exe Token: SeBackupPrivilege 1240 WMIC.exe Token: SeRestorePrivilege 1240 WMIC.exe Token: SeShutdownPrivilege 1240 WMIC.exe Token: SeDebugPrivilege 1240 WMIC.exe Token: SeSystemEnvironmentPrivilege 1240 WMIC.exe Token: SeRemoteShutdownPrivilege 1240 WMIC.exe Token: SeUndockPrivilege 1240 WMIC.exe Token: SeManageVolumePrivilege 1240 WMIC.exe Token: 33 1240 WMIC.exe Token: 34 1240 WMIC.exe Token: 35 1240 WMIC.exe Token: SeBackupPrivilege 2716 wbengine.exe Token: SeRestorePrivilege 2716 wbengine.exe Token: SeSecurityPrivilege 2716 wbengine.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2476 iexplore.exe 2944 iexplore.exe 2944 iexplore.exe -
Suspicious use of SetWindowsHookEx 17 IoCs
pid Process 2944 iexplore.exe 2944 iexplore.exe 2476 iexplore.exe 2476 iexplore.exe 2944 iexplore.exe 2944 iexplore.exe 2588 IEXPLORE.EXE 2588 IEXPLORE.EXE 1244 IEXPLORE.EXE 1244 IEXPLORE.EXE 304 IEXPLORE.EXE 304 IEXPLORE.EXE 2276 IEXPLORE.EXE 2276 IEXPLORE.EXE 2588 IEXPLORE.EXE 2588 IEXPLORE.EXE 2588 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 2536 wrote to memory of 2156 2536 LockBit_14_02_2021_146KB.exe 30 PID 2536 wrote to memory of 2156 2536 LockBit_14_02_2021_146KB.exe 30 PID 2536 wrote to memory of 2156 2536 LockBit_14_02_2021_146KB.exe 30 PID 2536 wrote to memory of 2156 2536 LockBit_14_02_2021_146KB.exe 30 PID 2156 wrote to memory of 2364 2156 cmd.exe 32 PID 2156 wrote to memory of 2364 2156 cmd.exe 32 PID 2156 wrote to memory of 2364 2156 cmd.exe 32 PID 2156 wrote to memory of 1240 2156 cmd.exe 35 PID 2156 wrote to memory of 1240 2156 cmd.exe 35 PID 2156 wrote to memory of 1240 2156 cmd.exe 35 PID 2156 wrote to memory of 1632 2156 cmd.exe 37 PID 2156 wrote to memory of 1632 2156 cmd.exe 37 PID 2156 wrote to memory of 1632 2156 cmd.exe 37 PID 2156 wrote to memory of 1364 2156 cmd.exe 38 PID 2156 wrote to memory of 1364 2156 cmd.exe 38 PID 2156 wrote to memory of 1364 2156 cmd.exe 38 PID 2156 wrote to memory of 2280 2156 cmd.exe 39 PID 2156 wrote to memory of 2280 2156 cmd.exe 39 PID 2156 wrote to memory of 2280 2156 cmd.exe 39 PID 2536 wrote to memory of 2204 2536 LockBit_14_02_2021_146KB.exe 43 PID 2536 wrote to memory of 2204 2536 LockBit_14_02_2021_146KB.exe 43 PID 2536 wrote to memory of 2204 2536 LockBit_14_02_2021_146KB.exe 43 PID 2536 wrote to memory of 2204 2536 LockBit_14_02_2021_146KB.exe 43 PID 2536 wrote to memory of 1856 2536 LockBit_14_02_2021_146KB.exe 44 PID 2536 wrote to memory of 1856 2536 LockBit_14_02_2021_146KB.exe 44 PID 2536 wrote to memory of 1856 2536 LockBit_14_02_2021_146KB.exe 44 PID 2536 wrote to memory of 1856 2536 LockBit_14_02_2021_146KB.exe 44 PID 1856 wrote to memory of 1716 1856 cmd.exe 47 PID 1856 wrote to memory of 1716 1856 cmd.exe 47 PID 1856 wrote to memory of 1716 1856 cmd.exe 47 PID 1856 wrote to memory of 1716 1856 cmd.exe 47 PID 1856 wrote to memory of 984 1856 cmd.exe 48 PID 1856 wrote to memory of 984 1856 cmd.exe 48 PID 1856 wrote to memory of 984 1856 cmd.exe 48 PID 1856 wrote to memory of 984 1856 cmd.exe 48 PID 2204 wrote to memory of 2944 2204 mshta.exe 49 PID 2204 wrote to memory of 2944 2204 mshta.exe 49 PID 2204 wrote to memory of 2944 2204 mshta.exe 49 PID 2204 wrote to memory of 2944 2204 mshta.exe 49 PID 2944 wrote to memory of 2588 2944 iexplore.exe 51 PID 2944 wrote to memory of 2588 2944 iexplore.exe 51 PID 2944 wrote to memory of 2588 2944 iexplore.exe 51 PID 2944 wrote to memory of 2588 2944 iexplore.exe 51 PID 2476 wrote to memory of 1244 2476 iexplore.exe 52 PID 2476 wrote to memory of 1244 2476 iexplore.exe 52 PID 2476 wrote to memory of 1244 2476 iexplore.exe 52 PID 2476 wrote to memory of 1244 2476 iexplore.exe 52 PID 2944 wrote to memory of 304 2944 iexplore.exe 53 PID 2944 wrote to memory of 304 2944 iexplore.exe 53 PID 2944 wrote to memory of 304 2944 iexplore.exe 53 PID 2944 wrote to memory of 304 2944 iexplore.exe 53 PID 2944 wrote to memory of 2276 2944 iexplore.exe 54 PID 2944 wrote to memory of 2276 2944 iexplore.exe 54 PID 2944 wrote to memory of 2276 2944 iexplore.exe 54 PID 2944 wrote to memory of 2276 2944 iexplore.exe 54 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2364
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1632
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1364
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2280
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\LockBit-note.hta"2⤵
- Checks whether UAC is enabled
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://lockbit-decryptor.top/?BC76D224712A7481B70BC0102B4CD3C93⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2944 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2588
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2944 CREDAT:406530 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:304
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2944 CREDAT:406536 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2276
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe" & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:1716
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe"3⤵PID:984
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2568
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:3008
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2476 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1244
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD517b0fa1045c1b269746ad701222d5052
SHA1b32e12d5e403cb4c18ba5c9f55f99ab30cffc860
SHA25661e00aa417f660363fdbaca3227299dd9d460b09225f3ff374e170c1fde0e5f6
SHA5129a33a22da6a801856ddaced24daa48058f9c081d92babbcd4bfc5c8169a753dfbecdc3ad9cc516c04ea324d84297cc84b6ea3ded804928d046d264901be096b4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
Filesize471B
MD50c72d9fbcec63f975afdf78bd316b381
SHA1095fa4fed3e700b5b03f32e80969f44621f35fe6
SHA256d6be429adba22744c961d0376634cc69c3adf54f39670568bbd8eb49b1ec69cd
SHA5126d0e0865700588bb8a2c05138e1aed9b98aa58c28e0141480e09709cd712b863f2b8473f7d6cfbb64c8df245549817018e4c9ab7bef3fb3c39a1314d3658cb6a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e8de5881991a61fe286c0ad448a16e0b
SHA1a342c3383c4fdc5f668ef8a1669b78c0f7114585
SHA256a6b8bd05d45654f8ff73f66b190dc80e400f1dae45f24007531ce9930b75f97c
SHA51248d58169b75cbe3596a37970a34b320d859717146e3c7cd84817e7ba5bcf202488a98effc55409ac7a43f5d211cc68c139d48069f325f9f4d7fd9c2ab9df90fa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dbc9a66fbad9fdf757bbdee88b815eb7
SHA1f93b08498644d8b6d7ff3bb0067d15e8389a81ed
SHA2561eda3368b3f6a897bf16d2be0e6ecddeedcb2bc9402f8638a970927b5a6c208b
SHA512fb78ca775903ad5f2553038ad42d9f4735a199f66cac2b94774575825a3450458cdae08d17adb6aa1c380ccc9168c885150451ba76045cf7d150327cf61e9672
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55fd442f3095a9b031349795a41ea1c83
SHA17210389d21055360150a8596f7952b3002fb14ab
SHA2566d46ca18132731e0615564e6b445d4f078d12a4518cab522a04030722ae29461
SHA5125877362c0f8542e75647da41f1358566baff3e82ffb5879b795240e636d01485e2593730f1db69fb5ced2624faf4d1fd7e82cb457d0f3f818347e04376194ebd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c3de061e343fecef890fe48d776469d9
SHA14f5d6f5e1cdb19ec87231e8ade3a756c38fafa1d
SHA256715cc85b6dacbaad0aab6ed0f7332a99ee0706405162615c42a20666cd13721c
SHA512511f2dd94cd6b636f905a48fd8607d98b9bca8fcbb4a132d9080fd8a2e7ed4c25522f6aea570ea46a860bc2332653f9a2ac0b1c72a5ee3dddcc39c99783e7b20
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56721cfdea794e3f5d422c785d2fee4d6
SHA19856606f74f4a4c3141a42920fd7bbfeba26b507
SHA256f78c7e348b6cfffae8c719ffb2cd6607d21fc5456f0e1b606aa3091077c96705
SHA512ea21d0d519dfda02b0d47420cb1e261008490e6d5d168e2f1225682e3e7e38771fc9eb3f0f0d22641df170b3f4326715604f9c2d13dc34676192809273c5dd3f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5de690175395aa96e75193de777a432a5
SHA116475aad3249d5d1198966006e014c2fe746de69
SHA256f1b3515f209dcb09345e3ee7da8494204c2ec5320cf78c6b2d587372b3f14a40
SHA512bc7305e065857f3b17e1c0433c9a156cca10b594f1053bfc8e5ddf6c23d9b3fdfead0f54f557b47a526539b0f710b499a3b8dfe7397e619b29a850dccb432d68
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD598a43c01ecdea53dc6272a29f932ea77
SHA1acc102ea5d4e45ebd067bff536ee0b78f8318fbe
SHA256c1d933d68a9f20f4a72196a278bc4b4e54acd2cdb33e82c56de85447dfe174cf
SHA5127a72555902a9c694ce46ca1e9bd4fa0f4109f7bbdadb05fad53909b3cfbd4bd074fe1e8b2cec6a4276494399ac340b0daf026eaadfacb73ecc6c88308651980c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54d0f9702506dab91a5b07adf0a50cf4e
SHA1cefddf701022806fa22f4b6b066ea1ed921415ec
SHA256ca8367c1d02d51f04e55b6cb7412d5077d311e6e95d88a7345394770e155a0c2
SHA5126638eb56edce161b675eec8afc5191d2efc0a8c4984219206278a10b86f80dda444bcd5106c3df739feab6dc6bcecdbd8004d2df31a7788071bdbfdebb293517
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58517e007bbce028f0720bd0dcb6f3102
SHA1daf7b9b592e5245fe42e3ab38e1002c358e98b1f
SHA256fb6a246b99abb3a41834d07b468e4e82f458445d3accb1661769e3cf69fa8aa2
SHA512030da1f7719ba7edc69c6078a97d6cc065d394c95f2bc80927c3cb8224d24041e77d41c9e69dae987b3b8a3279ba87d504a95286824773a178fc29744f919296
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
Filesize404B
MD5e4a063d15377c14c58f697b18294f840
SHA1d60abe15f7f5912e085b06a0ac85208f39c1044a
SHA256cfe75248b91bcd4f680e9cea7793a0ce6ad58dedf87e76ea6e7c11f7f8934750
SHA512f49275495d5c67fb42d2858f835b3e4fdabd6d740de40cb14c962d2ca8b0c78751ad87f9065a213e6be9edacccbe996a4aedbd15f9fe8c3ecc7f0c8684be5f9f
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F8920DC1-3C6A-11EF-B3C2-F67F0CB12BFA}.dat
Filesize5KB
MD53a7f9c6dd821e7dab473ade7c861849c
SHA11ff9eb8cedb412fa45cf4472800d509f3bb040b7
SHA256edbd0f70935384c131a622a030fe89ede646ed58bece908cc19fb050341f39b8
SHA5125bbcb588aadba14af274eccef2d9a30461292e12e62aa8c1e5c02aedcdd3f83ae86e654b4f9d6250879272fa821d4b5c9ca490665e57d6600e8ca96a052b69a4
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F89931E1-3C6A-11EF-B3C2-F67F0CB12BFA}.dat
Filesize4KB
MD53460aedc76b09336d0d5b94897ce4536
SHA1efbe6b4abc14dd241f5e52cee7003c7c4eacec98
SHA25696d76246b3ddba3c3d03db458da03301196e97d7679766a7bae52105cd319e77
SHA512fc3775bc86c54866706bd22c6f6aa7f3fcec2a7559c459efcb51506285188da4142c3088d237c0b0d1be3b4ff4a4302bd7b6a97c60bfccac39ff2e6f9583d6ac
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Z7V06J7Q\favicon[1].htm
Filesize1KB
MD525193e2daa30cbf7c682d7704d415a13
SHA1ed1c44d4224fdeace8da8a210c478fc4f480a854
SHA256fd722defe76c2e26ff1e755658a56add096b2a2766d6dd1332dd8a16200b17e5
SHA51256738696ee98fe10a64ba6ef98502312549ca1830939e60b7d549f56bfbd0fe87096fa9d5abad13ff7b96b4364487be60b732f814a47a97ffab5af4fde933847
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
17KB
MD54e3ca1628e79f93246cd04a7c97eb289
SHA15a77cf7807abd81cb04e1ab2781f37e87898f5b6
SHA25693438b582c9131a7dc90a318097cecb043b44ec1f4ff14596ed16020276c6009
SHA512e09c7b0ca2fbbbe414035d040fb99c1b86649528dae964a957d6020a8255525ce3e0f1f525d7ce58280fd9c237782b20879cbdf6d496ff183c3f10fee0762974