Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 11:30
Static task
static1
Behavioral task
behavioral1
Sample
LockBIT_7D68A5BFD028A31F.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
LockBIT_7D68A5BFD028A31F.exe
Resource
win10v2004-20240802-en
General
-
Target
LockBIT_7D68A5BFD028A31F.exe
-
Size
862KB
-
MD5
4d66e5d97d69602b5f7f456a4c11cf2b
-
SHA1
70ae4cb2a3af39a97dc75e0d4937c88faf6dc914
-
SHA256
50ac767d5b007b120db7a476126a88f37edc3f54bae24ed546a80477836252ed
-
SHA512
e035da06a3c154a6ff0cadddfb559b5d6679e858ae6ffcfc48f8f4f0a8469221222fcf0ca160e24cfdf8f658f48d6484b5baff034a7ab73d5b87fbf964f03fd9
-
SSDEEP
24576:DxAf2NuubB6RWspgjuwu7pl4Ha+UmxJH+QzFR:dAfSrWW4g+7Ht+UmxJeg3
Malware Config
Extracted
C:\Program Files\DVD Maker\de-DE\Restore-My-Files.txt
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
https://bigblog.at
http://lockbitsup4yezcd5enk5unncx3zcy7kw6wllyqmiyhvanjj352jayid.onion
http://lockbitsap2oaqhcun3syvbqt6n5nzt7fqosc6jdlmsfleu3ka4k2did.onion
https://decoding.at
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
LockBIT_7D68A5BFD028A31F.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\{F068DCBF-2828-A337-9BF8-9BCB3D5CBF55} = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\LockBIT_7D68A5BFD028A31F.exe\"" LockBIT_7D68A5BFD028A31F.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
LockBIT_7D68A5BFD028A31F.exedescription ioc process File opened (read-only) \??\F: LockBIT_7D68A5BFD028A31F.exe -
Drops file in System32 directory 1 IoCs
Processes:
LockBIT_7D68A5BFD028A31F.exedescription ioc process File created C:\Windows\system32\spool\PRINTERS\00002.SPL LockBIT_7D68A5BFD028A31F.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 21 IoCs
Processes:
LockBIT_7D68A5BFD028A31F.exepid process 1648 LockBIT_7D68A5BFD028A31F.exe 1648 LockBIT_7D68A5BFD028A31F.exe 1648 LockBIT_7D68A5BFD028A31F.exe 1648 LockBIT_7D68A5BFD028A31F.exe 1648 LockBIT_7D68A5BFD028A31F.exe 1648 LockBIT_7D68A5BFD028A31F.exe 1648 LockBIT_7D68A5BFD028A31F.exe 1648 LockBIT_7D68A5BFD028A31F.exe 1648 LockBIT_7D68A5BFD028A31F.exe 1648 LockBIT_7D68A5BFD028A31F.exe 1648 LockBIT_7D68A5BFD028A31F.exe 1648 LockBIT_7D68A5BFD028A31F.exe 1648 LockBIT_7D68A5BFD028A31F.exe 1648 LockBIT_7D68A5BFD028A31F.exe 1648 LockBIT_7D68A5BFD028A31F.exe 1648 LockBIT_7D68A5BFD028A31F.exe 1648 LockBIT_7D68A5BFD028A31F.exe 1648 LockBIT_7D68A5BFD028A31F.exe 1648 LockBIT_7D68A5BFD028A31F.exe 1648 LockBIT_7D68A5BFD028A31F.exe 1648 LockBIT_7D68A5BFD028A31F.exe -
Drops file in Program Files directory 64 IoCs
Processes:
LockBIT_7D68A5BFD028A31F.exedescription ioc process File opened for modification C:\program files\dvd maker\shared\dvdstyles\travel\travelintrotomainmask.wmv LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\java\jre7\lib\zi\systemv\yst9 LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\microsoft office\office14\1033\wzcnflct.chm LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\meta-inf\eclipse_.sf LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\java\jre7\lib\ext\dnsns.jar LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\bd09194_.wmf LockBIT_7D68A5BFD028A31F.exe File created C:\program files (x86)\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\desert\Restore-My-Files.txt LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\dvd maker\shared\dvdstyles\full\15x15dot.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\asia\kolkata LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_ja.jar LockBIT_7D68A5BFD028A31F.exe File created C:\program files\videolan\vlc\lua\modules\Restore-My-Files.txt LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\hh00636_.wmf LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\platform\config\modules\org-netbeans-modules-editor-mimelookup.xml LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0105520.wmf LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\sy00560_.wmf LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\microsoft office\document themes 14\theme effects\metro.eftx LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\calendar.gadget\en-us\js\calendar.js LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\videolan\vlc\locale\ff\lc_messages\vlc.mo LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windows sidebar\gadgets\currency.gadget\fr-fr\css\currency.css LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0107748.wmf LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\microsoft office\document themes 14\theme colors\aspect.xml LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\microsoft office\media\office14\bullets\bd14868_.gif LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\windows media player\de-de\wmpnssci.dll.mui LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\java\jdk1.7.0_80\db\bin\sysinfo LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\microsoft office\office14\groove\toolbmps\form_statusimagemask.bmp LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\clock.gadget\images\square.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\java\jdk1.7.0_80\thirdpartylicensereadme-javafx.txt LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windows sidebar\gadgets\slideshow.gadget\images\next_down.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\so00299_.wmf LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\etc\gmt-2 LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.svg_1.1.0.v201011041433.jar LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\java\jre7\lib\zi\indian\cocos LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windows sidebar\gadgets\clock.gadget\images\modern_dot.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windows sidebar\gadgets\weather.gadget\images\18.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\microsoft office\media\office14\bullets\bd21520_.gif LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\slideshow.gadget\fr-fr\css\slideshow.css LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\slideshow.gadget\ja-jp\css\slideshow.css LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\dvd maker\shared\dvdstyles\babyboy\babyboymaintoscenesbackground_pal.wmv LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\microsoft games\hearts\fr-fr\hearts.exe.mui LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\in00118_.wmf LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0186362.wmf LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\lime\tab_on.gif LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\clock.gadget\de-de\js\clock.js LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_ja.jar LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windows sidebar\gadgets\weather.gadget\en-us\css\settings.css LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\pe00685_.wmf LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\microsoft office\office14\pagesize\pglbl012.xml LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\fd00369_.wmf LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0086478.wmf LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0090087.wmf LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0200151.wmf LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\microsoft office\office14\forms\1033\secrec.cfg LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\microsoft office\office14\onenote\sendtoonenote-pipelineconfig.xml LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-api-caching.xml LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\java\jre7\lib\zi\australia\currie LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windows sidebar\gadgets\cpu.gadget\es-es\gadget.xml LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windows sidebar\gadgets\picturepuzzle.gadget\en-us\js\picturepuzzle.js LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\microsoft office\office14\advtel.dic LockBIT_7D68A5BFD028A31F.exe File created C:\program files (x86)\windows sidebar\gadgets\picturepuzzle.gadget\fr-fr\Restore-My-Files.txt LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\meta-inf\eclipse_.rsa LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\videolan\vlc\lua\http\dialogs\stream_config_window.html LockBIT_7D68A5BFD028A31F.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3268 1648 WerFault.exe LockBIT_7D68A5BFD028A31F.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
LockBIT_7D68A5BFD028A31F.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LockBIT_7D68A5BFD028A31F.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
LockBIT_7D68A5BFD028A31F.exepid process 1648 LockBIT_7D68A5BFD028A31F.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
LockBIT_7D68A5BFD028A31F.exedescription pid process Token: SeTakeOwnershipPrivilege 1648 LockBIT_7D68A5BFD028A31F.exe Token: SeDebugPrivilege 1648 LockBIT_7D68A5BFD028A31F.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
LockBIT_7D68A5BFD028A31F.exedescription pid process target process PID 1648 wrote to memory of 3268 1648 LockBIT_7D68A5BFD028A31F.exe WerFault.exe PID 1648 wrote to memory of 3268 1648 LockBIT_7D68A5BFD028A31F.exe WerFault.exe PID 1648 wrote to memory of 3268 1648 LockBIT_7D68A5BFD028A31F.exe WerFault.exe PID 1648 wrote to memory of 3268 1648 LockBIT_7D68A5BFD028A31F.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\LockBIT_7D68A5BFD028A31F.exe"C:\Users\Admin\AppData\Local\Temp\LockBIT_7D68A5BFD028A31F.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1648 -s 933642⤵
- Program crash
PID:3268
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
512B
MD588b180b239edeb13eda9cd54cc5ef18b
SHA1806afa05c15f92212f024eb33e1ec34eacf8d36f
SHA2569e0bda966c042af17096b0415d232b1cf0a83a3e9b6e333a522cce9a87b73484
SHA512d43d1608e77f68d8b94596b59945a70eb0cf0c742b231d74ba4f3edc7f9aeeb6e784a527e8d19614677278ca9b8f19855d38277b487f33211f6d9af9a983dc03