Analysis
-
max time kernel
132s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 18:31
Static task
static1
Behavioral task
behavioral1
Sample
LockBIT_7D68A5BFD028A31F.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
LockBIT_7D68A5BFD028A31F.exe
Resource
win10v2004-20240802-en
General
-
Target
LockBIT_7D68A5BFD028A31F.exe
-
Size
862KB
-
MD5
4d66e5d97d69602b5f7f456a4c11cf2b
-
SHA1
70ae4cb2a3af39a97dc75e0d4937c88faf6dc914
-
SHA256
50ac767d5b007b120db7a476126a88f37edc3f54bae24ed546a80477836252ed
-
SHA512
e035da06a3c154a6ff0cadddfb559b5d6679e858ae6ffcfc48f8f4f0a8469221222fcf0ca160e24cfdf8f658f48d6484b5baff034a7ab73d5b87fbf964f03fd9
-
SSDEEP
24576:DxAf2NuubB6RWspgjuwu7pl4Ha+UmxJH+QzFR:dAfSrWW4g+7Ht+UmxJeg3
Malware Config
Extracted
C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\Restore-My-Files.txt
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
https://bigblog.at
http://lockbitsup4yezcd5enk5unncx3zcy7kw6wllyqmiyhvanjj352jayid.onion
http://lockbitsap2oaqhcun3syvbqt6n5nzt7fqosc6jdlmsfleu3ka4k2did.onion
https://decoding.at
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
OfficeC2RClient.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE is not expected to spawn this process 3756 5280 OfficeC2RClient.exe ONENOTE.EXE -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
LockBIT_7D68A5BFD028A31F.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{F068DCBF-2828-A337-9BF8-9BCB3D5CBF55} = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\LockBIT_7D68A5BFD028A31F.exe\"" LockBIT_7D68A5BFD028A31F.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
LockBIT_7D68A5BFD028A31F.exedescription ioc process File opened (read-only) \??\F: LockBIT_7D68A5BFD028A31F.exe -
Drops file in System32 directory 5 IoCs
Processes:
printfilterpipelinesvc.exeLockBIT_7D68A5BFD028A31F.exedescription ioc process File created C:\Windows\system32\spool\PRINTERS\PPuy66vl_8ql_v9th_aixma9w8c.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP4zci0ain_5s7u0unz_t_7kaed.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPrx4e4k9migi8nccygbf733j8.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\00002.SPL LockBIT_7D68A5BFD028A31F.exe File created C:\Windows\system32\spool\PRINTERS\00003.SPL LockBIT_7D68A5BFD028A31F.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
Processes:
LockBIT_7D68A5BFD028A31F.exepid process 2668 LockBIT_7D68A5BFD028A31F.exe 2668 LockBIT_7D68A5BFD028A31F.exe 2668 LockBIT_7D68A5BFD028A31F.exe 2668 LockBIT_7D68A5BFD028A31F.exe 2668 LockBIT_7D68A5BFD028A31F.exe 2668 LockBIT_7D68A5BFD028A31F.exe 2668 LockBIT_7D68A5BFD028A31F.exe 2668 LockBIT_7D68A5BFD028A31F.exe 2668 LockBIT_7D68A5BFD028A31F.exe 2668 LockBIT_7D68A5BFD028A31F.exe 2668 LockBIT_7D68A5BFD028A31F.exe 2668 LockBIT_7D68A5BFD028A31F.exe 2668 LockBIT_7D68A5BFD028A31F.exe 2668 LockBIT_7D68A5BFD028A31F.exe 2668 LockBIT_7D68A5BFD028A31F.exe 2668 LockBIT_7D68A5BFD028A31F.exe 2668 LockBIT_7D68A5BFD028A31F.exe -
Drops file in Program Files directory 64 IoCs
Processes:
LockBIT_7D68A5BFD028A31F.exedescription ioc process File opened for modification C:\program files\microsoft office\root\licenses16\onenoter_grace-ul-oob.xrm-ms LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\videolan\vlc\locale\mk\lc_messages\vlc.mo LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\microsoft office\root\licenses16\skypeforbusiness2019r_trial-ppd.xrm-ms LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.windowsfeedbackhub_1.1907.3152.0_x64__8wekyb3d8bbwe\assets\stopreprotraceicon-glyph-e916.png LockBIT_7D68A5BFD028A31F.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\pl-pl\Restore-My-Files.txt LockBIT_7D68A5BFD028A31F.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\plugins\rhp\Restore-My-Files.txt LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\hxcalendarlargetile.scale-400.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\models\en-us.postaladdress.model LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\images\themes\dark\selection-actions2x.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\microsoft office\root\licenses16\access2019r_oem_perp-ul-oob.xrm-ms LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\microsoft office\root\licenses16\visiopro2019vl_mak_ae-pl.xrm-ms LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.office.onenote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\osf\businessbarclose_16x16x32.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.windowscalculator_10.1906.55.0_x64__8wekyb3d8bbwe\assets\calculatorapplist.targetsize-24_altform-fullcolor.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\hxcalendarapplist.targetsize-64_altform-unplated.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\images\themes\dark\back-arrow-default.svg LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\send-for-sign\js\nls\tr-tr\ui-strings.js LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.gethelp_10.1706.13331.0_x64__8wekyb3d8bbwe\assets\smalltile.scale-200_contrast-black.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.windowsalarms_10.1906.2182.0_x64__8wekyb3d8bbwe\assets\timerlargetile.contrast-black_scale-200.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\hxcalendarwidetile.scale-125.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.windowsfeedbackhub_1.1907.3152.0_x64__8wekyb3d8bbwe\assets\insiderhubapplist.targetsize-96_contrast-black.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.zunevideo_10.19071.19011.0_x64__8wekyb3d8bbwe\assets\applist.targetsize-40_altform-lightunplated.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\snooze.scale-80.png LockBIT_7D68A5BFD028A31F.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\fi-fi\Restore-My-Files.txt LockBIT_7D68A5BFD028A31F.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\unified-share\js\nls\zh-tw\Restore-My-Files.txt LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\microsoft office\root\licenses16\standard2019msdnr_retail-ul-oob.xrm-ms LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.webpimageextension_1.0.22753.0_x64__8wekyb3d8bbwe\assets\contrast-white\smalltile.scale-150_contrast-white.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.windows.photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\assets\photosapplist.targetsize-48_altform-unplated.png LockBIT_7D68A5BFD028A31F.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\task-handler\js\nls\da-dk\Restore-My-Files.txt LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.windowsfeedbackhub_1.1907.3152.0_x64__8wekyb3d8bbwe\assets\insiderhubapplist.targetsize-256_altform-unplated_contrast-black.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\arrow-left.gif LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\themeless\pt-br_get.svg LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.yourphone_0.19051.7.0_x64__8wekyb3d8bbwe\assets\apptiles\contrast-black\appicon.targetsize-48_altform-unplated_contrast-black.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\themeless\download_on_the_app_store_badge_zh_cn_135x40.svg LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\assets\getstartedsplash.scale-100_contrast-black.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.office.onenote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\onenotesectiongrouplargetile.scale-125.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.storepurchaseapp_11811.1001.18.0_x64__8wekyb3d8bbwe\assets\apptiles\storemedtile.scale-200.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\acroapp\enu\unifiedshare.aapp LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\signatures\js\nls\ru-ru\ui-strings.js LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\microsoft office\root\licenses16\homestudent2019r_trial-pl.xrm-ms LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.bingweather_4.25.20211.0_x64__8wekyb3d8bbwe\assets\apptiles\weathericons\30x30\30.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\assets\getstartedapplist.targetsize-48_altform-lightunplated.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\images\apple-touch-icon-144x144-precomposed.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\microsoft office\root\licenses16\powerpointr_trial-ul-oob.xrm-ms LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\videolan\vlc\locale\ga\lc_messages\vlc.mo LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\videolan\vlc\lua\http\dialogs\batch_window.html LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.windowscalculator_10.1906.55.0_x64__8wekyb3d8bbwe\assets\calculatorapplist.targetsize-48_altform-unplated_contrast-white.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.yourphone_0.19051.7.0_x64__8wekyb3d8bbwe\assets\apptiles\contrast-black\appicon.targetsize-32_altform-unplated_contrast-black.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowspowershell\modules\packagemanagement\1.0.0.1\dscresources\msft_packagemanagementsource\ja-jp\msft_packagemanagementsource.strings.psd1 LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\themes\dark\arrow-up-pressed.gif LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\microsoft office\root\office16\sdxs\fa000000027\assets\icons\edit.white.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\createpdfupsell-app\js\nls\tr-tr\ui-strings.js LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\fi-fi\ui-strings.js LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\videolan\vlc\lua\http\css\ui-lightness\images\ui-bg_gloss-wave_35_f6a828_500x100.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\linkedinboxwidetile.scale-125.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.windowsmaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\assets\secondarytiles\directions\car\ltr\contrast-black\smalltile.scale-100.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\tracked-send\js\viewer\nls\ja-jp\ui-strings.js LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\deletedalluserpackages\microsoft.windowsmaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\assets\secondarytiles\place\contrast-black\widetile.scale-125.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.wallet_2.4.18324.0_neutral_~_8wekyb3d8bbwe\appxsignature.p7x LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\outlookmailmediumtile.scale-150.png LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\walk-through\js\nls\nb-no\ui-strings.js LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\microsoft office\root\licenses16\outlookvl_mak-ppd.xrm-ms LockBIT_7D68A5BFD028A31F.exe File created C:\program files\microsoft office\root\office16\sdxs\fa000000018\cardview\lib\native-common\assets\Restore-My-Files.txt LockBIT_7D68A5BFD028A31F.exe File opened for modification C:\program files\windowsapps\microsoft.yourphone_0.19051.7.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.efe979fc.pri LockBIT_7D68A5BFD028A31F.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\nb-no\Restore-My-Files.txt LockBIT_7D68A5BFD028A31F.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 5688 2668 WerFault.exe LockBIT_7D68A5BFD028A31F.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
LockBIT_7D68A5BFD028A31F.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LockBIT_7D68A5BFD028A31F.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
LockBIT_7D68A5BFD028A31F.exepid process 2668 LockBIT_7D68A5BFD028A31F.exe 2668 LockBIT_7D68A5BFD028A31F.exe 2668 LockBIT_7D68A5BFD028A31F.exe 2668 LockBIT_7D68A5BFD028A31F.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
LockBIT_7D68A5BFD028A31F.exedescription pid process Token: SeTakeOwnershipPrivilege 2668 LockBIT_7D68A5BFD028A31F.exe Token: SeDebugPrivilege 2668 LockBIT_7D68A5BFD028A31F.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
OfficeC2RClient.exepid process 3756 OfficeC2RClient.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
printfilterpipelinesvc.exeONENOTE.EXEdescription pid process target process PID 1332 wrote to memory of 5280 1332 printfilterpipelinesvc.exe ONENOTE.EXE PID 1332 wrote to memory of 5280 1332 printfilterpipelinesvc.exe ONENOTE.EXE PID 5280 wrote to memory of 3756 5280 ONENOTE.EXE OfficeC2RClient.exe PID 5280 wrote to memory of 3756 5280 ONENOTE.EXE OfficeC2RClient.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\LockBIT_7D68A5BFD028A31F.exe"C:\Users\Admin\AppData\Local\Temp\LockBIT_7D68A5BFD028A31F.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 1378242⤵
- Program crash
PID:5688
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:1972
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{14A62DDE-0A7D-46A6-9210-2D7FC989C48B}.xps" 1337176279063500002⤵
- Suspicious use of WriteProcessMemory
PID:5280 -
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exeOfficeC2RClient.exe /error PID=5280 ProcessName="Microsoft OneNote" UIType=3 ErrorSource=0x8b10082a ErrorCode=0x80004005 ShowUI=13⤵
- Process spawned unexpected child process
- Suspicious use of SetWindowsHookEx
PID:3756
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2668 -ip 26681⤵PID:4784
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
512B
MD50e88fb7df90734c5bb21c4f6c1881949
SHA12e6d907157a6257d1da864bf2d103e2bf6778b31
SHA256680d24aa778600a80fffd54142ade6507aa340c8de48928cf878ada3c0aa77b6
SHA51261da6ad9ae6b66e2c3c6d5c948a42c045d8059571557df5db39a862665b110d86918362b2634c2af1d1433aaaf902cb3c71683baecdc0dd67962cd5b432e0944