Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-10-2024 13:47
Behavioral task
behavioral1
Sample
(2022) LockBit.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
(2022) LockBit.exe
Resource
win10v2004-20241007-en
General
-
Target
(2022) LockBit.exe
-
Size
153KB
-
MD5
f80cef9501323c826775775163b32d40
-
SHA1
10671ea890390d579713e4e95c714656d7d29e9d
-
SHA256
8dd64e306731d5a21d7805c485d6312444be01e2a8dee0807f7f6c401669e685
-
SHA512
e89c9ff4c2c8a997a4d897f2ecede8875126cbf01efb97c8789042b7b1ffb2a02e9fc942f078ebe879f68d0de50a3331c61154adc93b7200ce14d5a9838ddd1e
-
SSDEEP
3072:dqJogYkcSNm9V7DWLlApoznHjJ7FT6TT:dq2kc4m9tDgnHe
Malware Config
Extracted
C:\I6hf6mgSc.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Renames multiple (630) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
B557.tmpdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation B557.tmp -
Deletes itself 1 IoCs
Processes:
B557.tmppid process 852 B557.tmp -
Executes dropped EXE 1 IoCs
Processes:
B557.tmppid process 852 B557.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
(2022) LockBit.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-3227495264-2217614367-4027411560-1000\desktop.ini (2022) LockBit.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3227495264-2217614367-4027411560-1000\desktop.ini (2022) LockBit.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
Processes:
splwow64.exeprintfilterpipelinesvc.exedescription ioc process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPj04p0uqegkmq2j3plzwthkr8b.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP9fz8j9lw807ozkkdq7gdvxerd.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP6zwjuiu088xvg9s01ja8kw0v.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
(2022) LockBit.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\I6hf6mgSc.bmp" (2022) LockBit.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\I6hf6mgSc.bmp" (2022) LockBit.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
B557.tmppid process 852 B557.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exe(2022) LockBit.exeB557.tmpdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language (2022) LockBit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language B557.tmp -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
(2022) LockBit.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\Desktop (2022) LockBit.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\Desktop\WallpaperStyle = "10" (2022) LockBit.exe -
Modifies registry class 5 IoCs
Processes:
(2022) LockBit.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.I6hf6mgSc (2022) LockBit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.I6hf6mgSc\ = "I6hf6mgSc" (2022) LockBit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\I6hf6mgSc\DefaultIcon (2022) LockBit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\I6hf6mgSc (2022) LockBit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\I6hf6mgSc\DefaultIcon\ = "C:\\ProgramData\\I6hf6mgSc.ico" (2022) LockBit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
(2022) LockBit.exepid process 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe 3084 (2022) LockBit.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
B557.tmppid process 852 B557.tmp 852 B557.tmp 852 B557.tmp 852 B557.tmp 852 B557.tmp 852 B557.tmp 852 B557.tmp 852 B557.tmp 852 B557.tmp 852 B557.tmp 852 B557.tmp 852 B557.tmp 852 B557.tmp 852 B557.tmp 852 B557.tmp 852 B557.tmp 852 B557.tmp 852 B557.tmp 852 B557.tmp 852 B557.tmp 852 B557.tmp 852 B557.tmp 852 B557.tmp 852 B557.tmp 852 B557.tmp 852 B557.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
(2022) LockBit.exedescription pid process Token: SeAssignPrimaryTokenPrivilege 3084 (2022) LockBit.exe Token: SeBackupPrivilege 3084 (2022) LockBit.exe Token: SeDebugPrivilege 3084 (2022) LockBit.exe Token: 36 3084 (2022) LockBit.exe Token: SeImpersonatePrivilege 3084 (2022) LockBit.exe Token: SeIncBasePriorityPrivilege 3084 (2022) LockBit.exe Token: SeIncreaseQuotaPrivilege 3084 (2022) LockBit.exe Token: 33 3084 (2022) LockBit.exe Token: SeManageVolumePrivilege 3084 (2022) LockBit.exe Token: SeProfSingleProcessPrivilege 3084 (2022) LockBit.exe Token: SeRestorePrivilege 3084 (2022) LockBit.exe Token: SeSecurityPrivilege 3084 (2022) LockBit.exe Token: SeSystemProfilePrivilege 3084 (2022) LockBit.exe Token: SeTakeOwnershipPrivilege 3084 (2022) LockBit.exe Token: SeShutdownPrivilege 3084 (2022) LockBit.exe Token: SeDebugPrivilege 3084 (2022) LockBit.exe Token: SeBackupPrivilege 3084 (2022) LockBit.exe Token: SeBackupPrivilege 3084 (2022) LockBit.exe Token: SeSecurityPrivilege 3084 (2022) LockBit.exe Token: SeSecurityPrivilege 3084 (2022) LockBit.exe Token: SeBackupPrivilege 3084 (2022) LockBit.exe Token: SeBackupPrivilege 3084 (2022) LockBit.exe Token: SeSecurityPrivilege 3084 (2022) LockBit.exe Token: SeSecurityPrivilege 3084 (2022) LockBit.exe Token: SeBackupPrivilege 3084 (2022) LockBit.exe Token: SeBackupPrivilege 3084 (2022) LockBit.exe Token: SeSecurityPrivilege 3084 (2022) LockBit.exe Token: SeSecurityPrivilege 3084 (2022) LockBit.exe Token: SeBackupPrivilege 3084 (2022) LockBit.exe Token: SeBackupPrivilege 3084 (2022) LockBit.exe Token: SeSecurityPrivilege 3084 (2022) LockBit.exe Token: SeSecurityPrivilege 3084 (2022) LockBit.exe Token: SeBackupPrivilege 3084 (2022) LockBit.exe Token: SeBackupPrivilege 3084 (2022) LockBit.exe Token: SeSecurityPrivilege 3084 (2022) LockBit.exe Token: SeSecurityPrivilege 3084 (2022) LockBit.exe Token: SeBackupPrivilege 3084 (2022) LockBit.exe Token: SeBackupPrivilege 3084 (2022) LockBit.exe Token: SeSecurityPrivilege 3084 (2022) LockBit.exe Token: SeSecurityPrivilege 3084 (2022) LockBit.exe Token: SeBackupPrivilege 3084 (2022) LockBit.exe Token: SeBackupPrivilege 3084 (2022) LockBit.exe Token: SeSecurityPrivilege 3084 (2022) LockBit.exe Token: SeSecurityPrivilege 3084 (2022) LockBit.exe Token: SeBackupPrivilege 3084 (2022) LockBit.exe Token: SeBackupPrivilege 3084 (2022) LockBit.exe Token: SeSecurityPrivilege 3084 (2022) LockBit.exe Token: SeSecurityPrivilege 3084 (2022) LockBit.exe Token: SeBackupPrivilege 3084 (2022) LockBit.exe Token: SeBackupPrivilege 3084 (2022) LockBit.exe Token: SeSecurityPrivilege 3084 (2022) LockBit.exe Token: SeSecurityPrivilege 3084 (2022) LockBit.exe Token: SeBackupPrivilege 3084 (2022) LockBit.exe Token: SeBackupPrivilege 3084 (2022) LockBit.exe Token: SeSecurityPrivilege 3084 (2022) LockBit.exe Token: SeSecurityPrivilege 3084 (2022) LockBit.exe Token: SeBackupPrivilege 3084 (2022) LockBit.exe Token: SeBackupPrivilege 3084 (2022) LockBit.exe Token: SeSecurityPrivilege 3084 (2022) LockBit.exe Token: SeSecurityPrivilege 3084 (2022) LockBit.exe Token: SeBackupPrivilege 3084 (2022) LockBit.exe Token: SeBackupPrivilege 3084 (2022) LockBit.exe Token: SeSecurityPrivilege 3084 (2022) LockBit.exe Token: SeSecurityPrivilege 3084 (2022) LockBit.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid process 1552 ONENOTE.EXE 1552 ONENOTE.EXE 1552 ONENOTE.EXE 1552 ONENOTE.EXE 1552 ONENOTE.EXE 1552 ONENOTE.EXE 1552 ONENOTE.EXE 1552 ONENOTE.EXE 1552 ONENOTE.EXE 1552 ONENOTE.EXE 1552 ONENOTE.EXE 1552 ONENOTE.EXE 1552 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
(2022) LockBit.exeprintfilterpipelinesvc.exeB557.tmpdescription pid process target process PID 3084 wrote to memory of 3764 3084 (2022) LockBit.exe splwow64.exe PID 3084 wrote to memory of 3764 3084 (2022) LockBit.exe splwow64.exe PID 2488 wrote to memory of 1552 2488 printfilterpipelinesvc.exe ONENOTE.EXE PID 2488 wrote to memory of 1552 2488 printfilterpipelinesvc.exe ONENOTE.EXE PID 3084 wrote to memory of 852 3084 (2022) LockBit.exe B557.tmp PID 3084 wrote to memory of 852 3084 (2022) LockBit.exe B557.tmp PID 3084 wrote to memory of 852 3084 (2022) LockBit.exe B557.tmp PID 3084 wrote to memory of 852 3084 (2022) LockBit.exe B557.tmp PID 852 wrote to memory of 960 852 B557.tmp cmd.exe PID 852 wrote to memory of 960 852 B557.tmp cmd.exe PID 852 wrote to memory of 960 852 B557.tmp cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\(2022) LockBit.exe"C:\Users\Admin\AppData\Local\Temp\(2022) LockBit.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:3764
-
-
C:\ProgramData\B557.tmp"C:\ProgramData\B557.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\B557.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:960
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:4988
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{BC5BAF64-E888-46DF-9194-A93E8BD0FBF3}.xps" 1337451046559100002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:1552
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5c345a8f3175067edbb34574caa429b0f
SHA156ccc0e924eb9cf713cdc687bfb8b5954293f471
SHA256eba607a346943f50046cb33866f666663010b8aa166f8e084739c24f2be3e8b1
SHA512e2a72a2682793461596cc7d17c374a3039cefcdf01db54ff6fc849388943058acf2f1813c74cfb69f4fd3ec5e0bcbb61747e467787f56201a91353f0fe9886a8
-
Filesize
6KB
MD5dd746ace17e44ace00885b91400f11d5
SHA14a0302d2dca400598f396e4230fdae71779cbeaa
SHA256b27c3c8a30faf7c76483b7e5d964ae85046a9713caa46508ee7a1e31b7dc6272
SHA5128ac26aa7262fdf1afdc74e604720a79ebde076c75f460d7d5f57ff4d81dedb1ad471eb114ddd428c1934029746f5c222339090680bc77a6ea09ce329e1da3ef1
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
153KB
MD5ab6c950489f589f0282038d350695788
SHA192b3ee25bef2e2cadf212cbff332722b715634e2
SHA256f40f68471ece9ba12e7340b0ce8ca3a991a6ff9a5de2c1f44f36a5de107e23a6
SHA512e90f0f177e5356b6f125a829c3d4ef9de4789593198e3ad0f8a974e0c069300b4fe73c20629b02bc1693a8bd3e2af24979fd10a45c992645312ae8e9d7a20cff
-
Filesize
4KB
MD5c18fb3f562a1550344d31bcb71f70af7
SHA13e9c48291856afd6ae7c89b0c006edc1be1509a5
SHA2565b7f357e07acdc345b9ba25def2f1f2bf78de2550ef201f79d926c4a5efe2dc3
SHA5123319e79eaa7af20e9064227cc75c89be859b4c62daeeb52f799589bdff91d32bb781a977210de6a4f53b0433ddc4fb770ad2d8509d12de95fd237e5766148b96
-
Filesize
4KB
MD59eeeded0c2c1a73e12a327c9db295075
SHA164c8cf564bb017bf29bdf22f96549427fc380404
SHA256467f859804bfbb1bff53e378763c93f5d60b8952239f489cc09f2970efea75c6
SHA5123b58e8195a202a9fd206cc9596ece293e3c401235d118f1838808be1de0720f98bc4d67f315d4c7d10ab628eb7496be08931521c199ba9ee7e7cfb912df6e9c8
-
Filesize
129B
MD5dae1c8007e352120fcc58c9267d99a42
SHA16d1b6f0b51c4fc4991f4a4b844c2a75025e9f7b7
SHA2563141e2d1c45d678c506d238ec9275769308b3dc5a8fdea523c8b14ad9fc8bc57
SHA512746aea00d4bc7b99533b02e7390072adb526880daa7082086d13d2f0e168811093e1a72f4a8fa63e755ca122be2ba0a4383a45310404e05afbaed703ecb9f8cb