Analysis
-
max time kernel
92s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
15-09-2024 08:57
Static task
static1
Behavioral task
behavioral1
Sample
20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe
Resource
win10v2004-20240802-en
General
-
Target
20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe
-
Size
959KB
-
MD5
bd0c0336958d4b1abda8062d43b277e9
-
SHA1
2c4d2c6262d46313990e31bf7b6437028a566ba8
-
SHA256
2047bb9f00b16a6c8afba9f9a59ca4173a644b6c3b7ff922282a5607f288da89
-
SHA512
d1edf5516f758d0020db7933dd15e8448fb66217c9f0681af8af44916ac5f0429b1008034001fad511daaae12b3a839c216b05b7a64df23ec320228e891ff16c
-
SSDEEP
24576:uLjr3s2nScu1idtz3f++5kRzFxk7rMxNeR1RkqpdsFC:Ujrc2SodFf+B3k79BOI
Malware Config
Extracted
C:\Program Files\dotnet\Restore-My-Files.txt
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
https://bigblog.at
http://lockbitsup4yezcd5enk5unncx3zcy7kw6wllyqmiyhvanjj352jayid.onion
http://lockbitsap2oaqhcun3syvbqt6n5nzt7fqosc6jdlmsfleu3ka4k2did.onion
https://decoding.at
Extracted
C:\Users\Admin\Desktop\LockBit_Ransomware.hta
https://decoding.at/
http://lockbitsap2oaqhcun3syvbqt6n5nzt7fqosc6jdlmsfleu3ka4k2did.onion/or
https://decoding.at
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
https://bigblog.at
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
OfficeC2RClient.exedescription pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE is not expected to spawn this process 1256 3120 OfficeC2RClient.exe 103 -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid Process 628 bcdedit.exe 64 bcdedit.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{C072C73E-DFDF-3A24-3694-36C4CE93052F} = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe\"" 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\Users\\Admin\\Desktop\\LockBit_Ransomware.hta" 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exedescription ioc Process File opened (read-only) \??\F: 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe -
Drops file in System32 directory 5 IoCs
Processes:
20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exeprintfilterpipelinesvc.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File created C:\Windows\system32\spool\PRINTERS\00003.SPL 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File created C:\Windows\system32\spool\PRINTERS\PPj0whrpopr1pmboh07oqnkjmqd.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPpp10cgvt7gks7po9eg5imnt0c.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPcw8hhd0t0g3g29q6g3pkzhs0.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EC0.tmp.bmp" 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
Processes:
20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exepid Process 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe -
Drops file in Program Files directory 64 IoCs
Processes:
20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exedescription ioc Process File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\createpdfupsell-app\css\main.css 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\unified-share\images\themes\dark\completecheckmark2x.png 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files\microsoft office\root\office16\pagesize\pgmn114.xml 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ro-ro\Restore-My-Files.txt 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\eu-es\ui-strings.js 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\unified-share\images\Restore-My-Files.txt 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\walk-through\js\plugin.js 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files\microsoft office\root\office16\1033\clientarmrefer_eula.txt 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File created C:\program files\videolan\vlc\locale\ps\lc_messages\Restore-My-Files.txt 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File created C:\program files\microsoft office\root\office16\sdxs\fa000000042\assets\assets\images\Restore-My-Files.txt 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\images\themeless\example_icons.png 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\app-center\js\nls\ru-ru\ui-strings.js 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\da-dk\Restore-My-Files.txt 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\tracked-send\js\viewer\nls\root\ui-strings.js 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files\microsoft office\root\licenses16\powerpoint2019vl_kms_client_ae-ul-oob.xrm-ms 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ja-jp\ui-strings.js 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files\microsoft office\root\office16\1033\officeinventoryagentlogon.xml 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\pages-app\js\nls\nl-nl\Restore-My-Files.txt 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files\microsoft office\root\licenses16\powerpoint2019vl_mak_ae-ul-phn.xrm-ms 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files\microsoft office\root\licenses16\word2019r_grace-ppd.xrm-ms 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files\microsoft office\root\office16\sdxs\fa000000042\mecontrol.png 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files\videolan\vlc\lua\http\requests\readme.txt 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\images\file_types\themes\dark\selection-actions.png 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\fi-fi\Restore-My-Files.txt 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\activity-badge\js\nls\nl-nl\Restore-My-Files.txt 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\themes\dark\sample-thumb.png 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files\microsoft office\root\licenses16\projectpro2019xc2rvl_kms_clientc2r-ppd.xrm-ms 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files\microsoft office\root\office16\logoimages\excellogo.contrast-white_scale-100.png 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ui-strings.js 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files\microsoft office\root\office16\1033\excel_f_col.hxk 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files\microsoft office\root\office16\pagesize\pglbl044.xml 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\search-summary\css\Restore-My-Files.txt 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ko-kr\ui-strings.js 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files\microsoft office\root\office16\pagesize\pglbl119.xml 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\da-dk\ui-strings.js 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\themes\dark\line_2x.png 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\sample-files\js\nls\ja-jp\Restore-My-Files.txt 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files\microsoft office\root\licenses16\o365proplusr_subtrial5-ppd.xrm-ms 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files\microsoft office\root\office16\sdxs\fa000000018\cardview\lib\native-common\assets\[email protected] 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files\microsoft office\root\licenses16\projectproco365r_subtrial-pl.xrm-ms 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\images\s_reportabuse-default_18.svg 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\sv-se\ui-strings.js 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\search-summary\js\nls\zh-tw\Restore-My-Files.txt 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files\microsoft office\root\office16\livepersonacard\images\default\linkedin_ghost_profile.png 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\images\file_types\s_shared_single_filetype.svg 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\walk-through\images\themeless\s_thumbupoutline_22_n.svg 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\images\s_filterselected-down_32.svg 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\activity-badge\js\nls\ar-ae\ui-strings.js 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\createpdfupsell-app\js\nls\root\Restore-My-Files.txt 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\ca-es\ui-strings.js 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files\java\jdk-1.8\jre\lib\cmm\pycc.pf 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files\microsoft office\root\office16\addins\powerpivot excel add-in\cartridges\orcl7.xsl 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files\java\jdk-1.8\include\win32\bridge\accessbridgepackages.h 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\walk-through\css\main.css 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\fr-fr\Restore-My-Files.txt 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\search-summary\js\plugin.js 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files\microsoft office\root\integration\c2rmanifest.office32mui.msi.16.en-us.xml 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files\videolan\vlc\lua\intf\luac.luac 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\images\themeless\Restore-My-Files.txt 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\search-summary\js\nls\zh-tw\ui-strings.js 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files\microsoft office\root\licenses16\skypeforbusinessentryr_prepidbypass-ppd.xrm-ms 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\acroapp\enu\fillsign.aapp 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\he-il\Restore-My-Files.txt 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe File opened for modification C:\program files\java\jdk-1.8\jre\legal\javafx\webkit.md 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 1180 2320 WerFault.exe 107 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
PING.EXEfsutil.exe20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exemshta.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fsutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid Process 1060 cmd.exe 2628 PING.EXE -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 4640 vssadmin.exe -
Modifies Control Panel 2 IoCs
Processes:
20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\Desktop\WallpaperStyle = "2" 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\Desktop\TileWallpaper = "0" 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe -
Modifies registry class 13 IoCs
Processes:
20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.lockbit\ = "LockBit" 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe Key created \Registry\Machine\Software\Classes\Lockbit\shell 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe Key created \Registry\Machine\Software\Classes\Lockbit\shell\Open 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Lockbit\shell\Open\Command\ = "\"C:\\Windows\\system32\\mshta.exe\" \"C:\\Users\\Admin\\Desktop\\LockBit_Ransomware.hta\"" 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htafile\DefaultIcon\ = "C:\\windows\\SysWow64\\9672B0.ico" 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe Key created \Registry\Machine\Software\Classes\Lockbit 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Lockbit\DefaultIcon\ = "C:\\windows\\SysWow64\\9672B0.ico" 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe Key created \Registry\Machine\Software\Classes\htafile\DefaultIcon 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe Key created \Registry\Machine\Software\Classes\.lockbit 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe Key created \Registry\Machine\Software\Classes\Lockbit\shell\Open\Command 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe Key created \Registry\Machine\Software\Classes\Lockbit\DefaultIcon 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Lockbit\ = "LockBit Class" 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 32 IoCs
Processes:
20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exepid Process 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exevssvc.exeWMIC.exedescription pid Process Token: SeTakeOwnershipPrivilege 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe Token: SeDebugPrivilege 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe Token: SeBackupPrivilege 4176 vssvc.exe Token: SeRestorePrivilege 4176 vssvc.exe Token: SeAuditPrivilege 4176 vssvc.exe Token: SeIncreaseQuotaPrivilege 2228 WMIC.exe Token: SeSecurityPrivilege 2228 WMIC.exe Token: SeTakeOwnershipPrivilege 2228 WMIC.exe Token: SeLoadDriverPrivilege 2228 WMIC.exe Token: SeSystemProfilePrivilege 2228 WMIC.exe Token: SeSystemtimePrivilege 2228 WMIC.exe Token: SeProfSingleProcessPrivilege 2228 WMIC.exe Token: SeIncBasePriorityPrivilege 2228 WMIC.exe Token: SeCreatePagefilePrivilege 2228 WMIC.exe Token: SeBackupPrivilege 2228 WMIC.exe Token: SeRestorePrivilege 2228 WMIC.exe Token: SeShutdownPrivilege 2228 WMIC.exe Token: SeDebugPrivilege 2228 WMIC.exe Token: SeSystemEnvironmentPrivilege 2228 WMIC.exe Token: SeRemoteShutdownPrivilege 2228 WMIC.exe Token: SeUndockPrivilege 2228 WMIC.exe Token: SeManageVolumePrivilege 2228 WMIC.exe Token: 33 2228 WMIC.exe Token: 34 2228 WMIC.exe Token: 35 2228 WMIC.exe Token: 36 2228 WMIC.exe Token: SeIncreaseQuotaPrivilege 2228 WMIC.exe Token: SeSecurityPrivilege 2228 WMIC.exe Token: SeTakeOwnershipPrivilege 2228 WMIC.exe Token: SeLoadDriverPrivilege 2228 WMIC.exe Token: SeSystemProfilePrivilege 2228 WMIC.exe Token: SeSystemtimePrivilege 2228 WMIC.exe Token: SeProfSingleProcessPrivilege 2228 WMIC.exe Token: SeIncBasePriorityPrivilege 2228 WMIC.exe Token: SeCreatePagefilePrivilege 2228 WMIC.exe Token: SeBackupPrivilege 2228 WMIC.exe Token: SeRestorePrivilege 2228 WMIC.exe Token: SeShutdownPrivilege 2228 WMIC.exe Token: SeDebugPrivilege 2228 WMIC.exe Token: SeSystemEnvironmentPrivilege 2228 WMIC.exe Token: SeRemoteShutdownPrivilege 2228 WMIC.exe Token: SeUndockPrivilege 2228 WMIC.exe Token: SeManageVolumePrivilege 2228 WMIC.exe Token: 33 2228 WMIC.exe Token: 34 2228 WMIC.exe Token: 35 2228 WMIC.exe Token: 36 2228 WMIC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
OfficeC2RClient.exepid Process 1256 OfficeC2RClient.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
20240915bd0c0336958d4b1abda8062d43b277e9lockbit.execmd.exeprintfilterpipelinesvc.exeONENOTE.EXEcmd.exedescription pid Process procid_target PID 3096 wrote to memory of 4772 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 87 PID 3096 wrote to memory of 4772 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 87 PID 4772 wrote to memory of 4640 4772 cmd.exe 89 PID 4772 wrote to memory of 4640 4772 cmd.exe 89 PID 4772 wrote to memory of 2228 4772 cmd.exe 92 PID 4772 wrote to memory of 2228 4772 cmd.exe 92 PID 4772 wrote to memory of 628 4772 cmd.exe 94 PID 4772 wrote to memory of 628 4772 cmd.exe 94 PID 4772 wrote to memory of 64 4772 cmd.exe 95 PID 4772 wrote to memory of 64 4772 cmd.exe 95 PID 4772 wrote to memory of 3120 4772 printfilterpipelinesvc.exe 103 PID 4772 wrote to memory of 3120 4772 printfilterpipelinesvc.exe 103 PID 3120 wrote to memory of 1256 3120 ONENOTE.EXE 104 PID 3120 wrote to memory of 1256 3120 ONENOTE.EXE 104 PID 3096 wrote to memory of 2320 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 107 PID 3096 wrote to memory of 2320 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 107 PID 3096 wrote to memory of 2320 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 107 PID 3096 wrote to memory of 1060 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 108 PID 3096 wrote to memory of 1060 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 108 PID 3096 wrote to memory of 1060 3096 20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe 108 PID 1060 wrote to memory of 2628 1060 cmd.exe 110 PID 1060 wrote to memory of 2628 1060 cmd.exe 110 PID 1060 wrote to memory of 2628 1060 cmd.exe 110 PID 1060 wrote to memory of 220 1060 cmd.exe 116 PID 1060 wrote to memory of 220 1060 cmd.exe 116 PID 1060 wrote to memory of 220 1060 cmd.exe 116 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe"C:\Users\Admin\AppData\Local\Temp\20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4640
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:628
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:64
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\LockBit_Ransomware.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:2320 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2320 -s 17883⤵
- Program crash
PID:1180
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe" & Del /f /q "C:\Users\Admin\AppData\Local\Temp\20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2628
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\20240915bd0c0336958d4b1abda8062d43b277e9lockbit.exe"3⤵
- System Location Discovery: System Language Discovery
PID:220
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4176
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:6080
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{10ADF537-0828-4BD6-87E7-4DE09C5B4DA5}.xps" 1337086427029900002⤵
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exeOfficeC2RClient.exe /error PID=3120 ProcessName="Microsoft OneNote" UIType=3 ErrorSource=0x8b10082a ErrorCode=0x80004005 ShowUI=13⤵
- Process spawned unexpected child process
- Suspicious use of SetWindowsHookEx
PID:1256
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2320 -ip 23201⤵PID:1344
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
512B
MD54447699afda6b8f15b9e5d1b7d4c4ffd
SHA170f25494d2dbfeb90cc561258a8a4bf0f9636768
SHA2560e6c52ab552c38ac02ff9cc0228a8205bcffcb627350ef2b89b190beea8bcd04
SHA512e6c359c02bbafdd4196fc847b4bce27e31cbf942791d082b447e790761b2bc45074a8f0f1138d051cf2ea6e8c696b59e6a6e68141e28c0e705be30596143a2ce
-
Filesize
46KB
MD5c15c6adc8c923ad87981f289025c37b2
SHA1bfe6533f4afe3255046f7178f289a4c75ad89e76
SHA25690f3a33919fdd766e90fd96f8f20a92c2d1376b7cfdc8b738c2f8e7e6c7498b1
SHA51231dd03b208e00ac012fbe4189d5af1306cc8e3640d40efefab4aa1cabab3c4735eef0cb65e7750c3c77021934e145398e5e26389975cf36b193c8f622a5fde83