Analysis
-
max time kernel
101s -
max time network
100s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
29-12-2024 13:04
Static task
static1
Behavioral task
behavioral1
Sample
48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe
-
Size
959KB
-
MD5
aae021c0f8b3d4d319235d1025c1f35d
-
SHA1
c0893afb208b4ae591e8bf130b5c2077771e7706
-
SHA256
48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037
-
SHA512
f3fcf2d08fca0a679e08de4912dd4cca5f2aa4af3d500702568c7e6bb53680bfd7dac991126a8cf47faf0d2f8f067a50d123568b5c2a85811e347a0da62855df
-
SSDEEP
24576:uLjr3s2nScu1i1tz3f++5kRzFxk7rMxNeR1R9qpdGF:Ujrc2So1Ff+B3k796o
Malware Config
Extracted
C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\Restore-My-Files.txt
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
https://bigblog.at
http://lockbitsup4yezcd5enk5unncx3zcy7kw6wllyqmiyhvanjj352jayid.onion
http://lockbitsap2oaqhcun3syvbqt6n5nzt7fqosc6jdlmsfleu3ka4k2did.onion
https://decoding.at
Extracted
C:\Users\Admin\Desktop\LockBit_Ransomware.hta
http-equiv="Content-Type"
http-equiv="x-ua-compatible"
https://decoding.at
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1692 bcdedit.exe 4700 bcdedit.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3829776853-2076861744-2973657197-1000\Control Panel\International\Geo\Nation 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3829776853-2076861744-2973657197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{EE42941B-2B2B-36A4-1789-17C195342C84} = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe\"" 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe Set value (str) \REGISTRY\USER\S-1-5-21-3829776853-2076861744-2973657197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\Users\\Admin\\Desktop\\LockBit_Ransomware.hta" 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\windows\SysWOW64\C9429E.ico 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3829776853-2076861744-2973657197-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2BFD.tmp.bmp" 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
pid Process 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\signatures\images\themes\dark\s_filter_18.svg 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\microsoft office\root\document themes 16\theme colors\violet.xml 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\nb-no\Restore-My-Files.txt 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\videolan\vlc\documentation.url 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\images\file_types\hi_contrast\Restore-My-Files.txt 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\java\jre-1.8\lib\cmm\gray.pf 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\microsoft office\root\templates\1033\training.potx 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\activity-badge\js\nls\it-it\Restore-My-Files.txt 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\createpdfupsell-app\js\nls\sk-sk\Restore-My-Files.txt 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\unified-share\js\nls\nl-nl\ui-strings.js 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\digsig\js\selector.js 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\microsoft office\root\licenses16\o365homepremr_subtest4-pl.xrm-ms 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\de-de\ui-strings.js 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\java\jdk-1.8\jre\lib\images\cursors\win32_copynodrop32x32.gif 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\microsoft office\root\licenses16\o365smallbuspremr_subscription3-ppd.xrm-ms 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\microsoft office\root\licenses16\homebusinessr_oem_perp2-ul-oob.xrm-ms 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\cs-cz\Restore-My-Files.txt 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\themeless\ru_get.svg 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\resource\typesupport\unicode\mappings\mac\turkish.txt 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\createpdfupsell-app\images\Restore-My-Files.txt 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\java\jre-1.8\lib\security\blacklisted.certs 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\activity-badge\css\main.css 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\pages-app\js\nls\es-es\ui-strings.js 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\microsoft office\root\licenses16\mondor_enterprisesub_bypass30-ppd.xrm-ms 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\tr-tr\ui-strings.js 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\microsoft office\root\vfs\common appdata\microsoft help\ms.excel.16.1033.hxn 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\images\themes\dark\s_newfolder_dark_18.svg 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\java\jdk-1.8\jre\lib\deploy\messages.properties 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\microsoft office\root\licenses16\standard2019vl_kms_client_ae-ul-oob.xrm-ms 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\css\main-selector.css 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\pl-pl\ui-strings.js 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\microsoft office\root\licenses16\homebusinessr_oem_perp-ppd.xrm-ms 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\images\themes\dark\s_invite_24.svg 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\nl-nl\Restore-My-Files.txt 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\microsoft office\packagemanifests\appxmanifest.90160000-00e1-0000-1000-0000000ff1ce.xml 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\themeless\localized_images\fi-fi\playstore_icon.svg 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\images\s_listview_selected-hover.svg 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\pages-app\js\nls\fi-fi\Restore-My-Files.txt 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ru-ru\Restore-My-Files.txt 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\microsoft office\root\licenses16\homebusinessr_oem_perp-ul-oob.xrm-ms 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\microsoft office\root\licenses16\professional2019r_grace-ppd.xrm-ms 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\ro-ro\ui-strings.js 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\mozilla firefox\omni.ja 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\videolan\vlc\lua\http\css\ui-lightness\images\ui-bg_glass_100_fdf5ce_1x400.png 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\videolan\vlc\lua\http\mobile_equalizer.html 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\videolan\vlc\videolan website.url 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\microsoft office\root\licenses16\excel2019r_retail-ul-phn.xrm-ms 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\microsoft office\root\licenses16\projectpro2019vl_mak_ae-ul-phn.xrm-ms 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\microsoft office\root\licenses16\projectproxc2rvl_makc2r-pl.xrm-ms 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\mozilla firefox\firefox.visualelementsmanifest.xml 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\pt-br\Restore-My-Files.txt 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\css\main.css 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\root\ui-strings.js 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\java\jre-1.8\lib\jce.jar 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\microsoft office\root\office16\1033\winword.hxs 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File created C:\program files\videolan\vlc\locale\ky\lc_messages\Restore-My-Files.txt 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\microsoft office\root\document themes 16\retrospect.thmx 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\microsoft office\root\office16\sdxs\fa000000027\assets\icons\newcommentrtl.png 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\microsoft office\root\office16\logoimages\excellogo.contrast-white_scale-80.png 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\sat_logo_2x.png 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\walk-through\js\nls\fi-fi\ui-strings.js 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files\microsoft office\root\licenses16\mondor_subtrial-ul-oob.xrm-ms 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\exportpdfupsell-app\js\nls\ja-jp\ui-strings.js 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\ui-strings.js 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1492 2544 WerFault.exe 104 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fsutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3276 cmd.exe 3208 PING.EXE -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4288 vssadmin.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3829776853-2076861744-2973657197-1000\Control Panel\Desktop\WallpaperStyle = "2" 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe Set value (str) \REGISTRY\USER\S-1-5-21-3829776853-2076861744-2973657197-1000\Control Panel\Desktop\TileWallpaper = "0" 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe -
Modifies registry class 16 IoCs
description ioc Process Key created \Registry\Machine\Software\Classes\.lockbit\DefaultIcon 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.lockbit\DefaultIcon\ = "C:\\windows\\SysWow64\\C9429E.ico" 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe Key created \Registry\Machine\Software\Classes\Lockbit\DefaultIcon 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe Key created \REGISTRY\USER\S-1-5-21-3829776853-2076861744-2973657197-1000_Classes\Local Settings 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe Key created \REGISTRY\USER\S-1-5-21-3829776853-2076861744-2973657197-1000_Classes\Local Settings OpenWith.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.lockbit\ = "LockBit" 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Lockbit\DefaultIcon\ = "C:\\windows\\SysWow64\\C9429E.ico" 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Lockbit\shell\Open\Command\ = "\"C:\\Windows\\system32\\mshta.exe\" \"C:\\Users\\Admin\\Desktop\\LockBit_Ransomware.hta\"" 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe Key created \Registry\Machine\Software\Classes\.lockbit 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe Key created \Registry\Machine\Software\Classes\Lockbit 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htafile\DefaultIcon\ = "C:\\windows\\SysWow64\\C9429E.ico" 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe Key created \Registry\Machine\Software\Classes\Lockbit\shell 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe Key created \Registry\Machine\Software\Classes\Lockbit\shell\Open 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe Key created \Registry\Machine\Software\Classes\Lockbit\shell\Open\Command 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Lockbit\ = "LockBit Class" 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe Key created \Registry\Machine\Software\Classes\htafile\DefaultIcon 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe -
Opens file in notepad (likely ransom note) 3 IoCs
pid Process 4600 NOTEPAD.EXE 5000 notepad.exe 780 NOTEPAD.EXE -
Runs .reg file with regedit 1 IoCs
pid Process 2716 regedit.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3208 PING.EXE -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 4844 WMIC.exe 4844 WMIC.exe 4844 WMIC.exe 4844 WMIC.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe Token: SeDebugPrivilege 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe Token: SeBackupPrivilege 1816 vssvc.exe Token: SeRestorePrivilege 1816 vssvc.exe Token: SeAuditPrivilege 1816 vssvc.exe Token: SeIncreaseQuotaPrivilege 4844 WMIC.exe Token: SeSecurityPrivilege 4844 WMIC.exe Token: SeTakeOwnershipPrivilege 4844 WMIC.exe Token: SeLoadDriverPrivilege 4844 WMIC.exe Token: SeSystemProfilePrivilege 4844 WMIC.exe Token: SeSystemtimePrivilege 4844 WMIC.exe Token: SeProfSingleProcessPrivilege 4844 WMIC.exe Token: SeIncBasePriorityPrivilege 4844 WMIC.exe Token: SeCreatePagefilePrivilege 4844 WMIC.exe Token: SeBackupPrivilege 4844 WMIC.exe Token: SeRestorePrivilege 4844 WMIC.exe Token: SeShutdownPrivilege 4844 WMIC.exe Token: SeDebugPrivilege 4844 WMIC.exe Token: SeSystemEnvironmentPrivilege 4844 WMIC.exe Token: SeRemoteShutdownPrivilege 4844 WMIC.exe Token: SeUndockPrivilege 4844 WMIC.exe Token: SeManageVolumePrivilege 4844 WMIC.exe Token: 33 4844 WMIC.exe Token: 34 4844 WMIC.exe Token: 35 4844 WMIC.exe Token: 36 4844 WMIC.exe Token: SeIncreaseQuotaPrivilege 4844 WMIC.exe Token: SeSecurityPrivilege 4844 WMIC.exe Token: SeTakeOwnershipPrivilege 4844 WMIC.exe Token: SeLoadDriverPrivilege 4844 WMIC.exe Token: SeSystemProfilePrivilege 4844 WMIC.exe Token: SeSystemtimePrivilege 4844 WMIC.exe Token: SeProfSingleProcessPrivilege 4844 WMIC.exe Token: SeIncBasePriorityPrivilege 4844 WMIC.exe Token: SeCreatePagefilePrivilege 4844 WMIC.exe Token: SeBackupPrivilege 4844 WMIC.exe Token: SeRestorePrivilege 4844 WMIC.exe Token: SeShutdownPrivilege 4844 WMIC.exe Token: SeDebugPrivilege 4844 WMIC.exe Token: SeSystemEnvironmentPrivilege 4844 WMIC.exe Token: SeRemoteShutdownPrivilege 4844 WMIC.exe Token: SeUndockPrivilege 4844 WMIC.exe Token: SeManageVolumePrivilege 4844 WMIC.exe Token: 33 4844 WMIC.exe Token: 34 4844 WMIC.exe Token: 35 4844 WMIC.exe Token: 36 4844 WMIC.exe -
Suspicious use of SetWindowsHookEx 21 IoCs
pid Process 1052 OpenWith.exe 1052 OpenWith.exe 1052 OpenWith.exe 1052 OpenWith.exe 1052 OpenWith.exe 1052 OpenWith.exe 1052 OpenWith.exe 1052 OpenWith.exe 1052 OpenWith.exe 1052 OpenWith.exe 1052 OpenWith.exe 1052 OpenWith.exe 1052 OpenWith.exe 1052 OpenWith.exe 1052 OpenWith.exe 1052 OpenWith.exe 1052 OpenWith.exe 1052 OpenWith.exe 1052 OpenWith.exe 1052 OpenWith.exe 1052 OpenWith.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1200 wrote to memory of 4100 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 82 PID 1200 wrote to memory of 4100 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 82 PID 4100 wrote to memory of 4288 4100 cmd.exe 84 PID 4100 wrote to memory of 4288 4100 cmd.exe 84 PID 4100 wrote to memory of 4844 4100 cmd.exe 87 PID 4100 wrote to memory of 4844 4100 cmd.exe 87 PID 4100 wrote to memory of 1692 4100 cmd.exe 89 PID 4100 wrote to memory of 1692 4100 cmd.exe 89 PID 4100 wrote to memory of 4700 4100 cmd.exe 90 PID 4100 wrote to memory of 4700 4100 cmd.exe 90 PID 1052 wrote to memory of 780 1052 OpenWith.exe 102 PID 1052 wrote to memory of 780 1052 OpenWith.exe 102 PID 1200 wrote to memory of 2544 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 104 PID 1200 wrote to memory of 2544 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 104 PID 1200 wrote to memory of 2544 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 104 PID 1200 wrote to memory of 3276 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 105 PID 1200 wrote to memory of 3276 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 105 PID 1200 wrote to memory of 3276 1200 48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe 105 PID 3276 wrote to memory of 3208 3276 cmd.exe 107 PID 3276 wrote to memory of 3208 3276 cmd.exe 107 PID 3276 wrote to memory of 3208 3276 cmd.exe 107 PID 3276 wrote to memory of 4528 3276 cmd.exe 112 PID 3276 wrote to memory of 4528 3276 cmd.exe 112 PID 3276 wrote to memory of 4528 3276 cmd.exe 112 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe"C:\Users\Admin\AppData\Local\Temp\48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4288
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1692
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:4700
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\LockBit_Ransomware.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:2544 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2544 -s 16883⤵
- Program crash
PID:1492
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe" & Del /f /q "C:\Users\Admin\AppData\Local\Temp\48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3208
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\48116c6b904486d50de874c9afe866a2e4f66c1fdbef60ccdae2b440ebe64037.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4528
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\sendclose.xps.lockbit2⤵
- Opens file in notepad (likely ransom note)
PID:780
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2544 -ip 25441⤵PID:1964
-
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" "C:\Users\Admin\Desktop\LockBit_Ransomware.hta"1⤵PID:2004
-
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" "C:\Users\Admin\Desktop\LockBit_Ransomware.hta"1⤵PID:3944
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\unprotectresume.tiff.lockbit1⤵
- Opens file in notepad (likely ransom note)
PID:4600
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Restore-My-Files.txt1⤵PID:1504
-
C:\Windows\regedit.exe"regedit.exe" "C:\Users\Admin\Desktop\ConvertToJoin.reg"1⤵
- Runs .reg file with regedit
PID:2716
-
C:\Windows\system32\notepad.exe"C:\Windows\system32\notepad.exe" "C:\Users\Admin\Desktop\ConvertToJoin.reg"1⤵
- Opens file in notepad (likely ransom note)
PID:5000
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
2Discovery
Network Service Discovery
1Peripheral Device Discovery
1Query Registry
2Remote System Discovery
1System Information Discovery
3System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
512B
MD5cb29b8f5932d50f484431e4b2dd3b560
SHA1891987f0435079f183e2ed11acc4f4c74121ec1a
SHA256a80e37cbfc309392aa4f12fa0dfa7bd3232c9d27296d4e2036747e56bef032c0
SHA512472345be42a423314fb68ae163f06183185e6d4a7608b44c805e51c882a4822f812764f8f0a447e8610ccd8bf6ed5b007e6e8bfe1debf4fc412f19a2b6c75f3b
-
Filesize
46KB
MD5c15c6adc8c923ad87981f289025c37b2
SHA1bfe6533f4afe3255046f7178f289a4c75ad89e76
SHA25690f3a33919fdd766e90fd96f8f20a92c2d1376b7cfdc8b738c2f8e7e6c7498b1
SHA51231dd03b208e00ac012fbe4189d5af1306cc8e3640d40efefab4aa1cabab3c4735eef0cb65e7750c3c77021934e145398e5e26389975cf36b193c8f622a5fde83
-
Filesize
144KB
MD54254f03935a00f5337d07f1c90048d23
SHA13ace986bf7cc98fd5b2b86fceff57c215d8a488b
SHA25671f3dd5adfd0ca199e7fd2800c200941bebaf36bdb918f0e984f4fea5bff5560
SHA5124cd2d89ccd760e47f395dbd6c449ecf0d0c1d575d144aff0779cc14a07679ce9aca3010a58a655ea6c6040dc7b91cb4024a6683f25714ea58900096b17a6e33a
-
Filesize
270KB
MD5e987cb815d6139f440ede889db4984b0
SHA1dcfca522bcaca224e676c80234798a0194510344
SHA256a4b85be4f0a847b8da4ea73559b46348acd4b387b76e251a01c02781afff5850
SHA512688d5ad17b8e7df5f45c030dcddd45fc63ecaf252763dad77990e3c06dae9c6623a02dacd660582cd7cbffae771bbb776fab2071d03e5459d0128e121b4e586d