Analysis
-
max time kernel
48s -
max time network
34s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
10-01-2025 12:56
Static task
static1
Behavioral task
behavioral1
Sample
21a7fba68d5abd4c3837521c2e86a03454e98a4f9517fa83ff00c47fb3c4cd44.ps1
Resource
win10ltsc2021-20241211-en
General
-
Target
21a7fba68d5abd4c3837521c2e86a03454e98a4f9517fa83ff00c47fb3c4cd44.ps1
-
Size
1.1MB
-
MD5
21d9746b4d1970e0e38ce62e2f36270e
-
SHA1
126d0de73b2c8e9276806a02e5c2ee3d1f1a7e7d
-
SHA256
21a7fba68d5abd4c3837521c2e86a03454e98a4f9517fa83ff00c47fb3c4cd44
-
SHA512
4045eca5e5f4f97f530837692256554e3687aafbebd58b53f7bd6f02de3d0c4a3c8c7efbd3edc45971076b435192937f227f6a7a6e67916ff628397bef4b4992
-
SSDEEP
24576:XIJElvW93GPtN3jQeiKAsaLQG0Q0uidX/V:4Q15
Malware Config
Extracted
F:\teViazD4k.README.txt
lockbit
http://lockbitapt2d73krlbewgv27tquljgxr33xbwwsp6rkyieto7u4ncead.onion
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt72iw55njgnqpymggskg5yp75ry7rirtdg4m7i42artsbqd.onion
http://lockbitaptawjl6udhpd323uehekiyatj6ftcxmkwe5sezs4fqgpjpid.onion
http://lockbitaptbdiajqtplcrigzgdjprwugkkut63nbvy2d5r4w2agyekqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitapt2d73krlbewgv27tquljgxr33xbwwsp6rkyieto7u4ncead.onion.ly
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt72iw55njgnqpymggskg5yp75ry7rirtdg4m7i42artsbqd.onion.ly
http://lockbitaptawjl6udhpd323uehekiyatj6ftcxmkwe5sezs4fqgpjpid.onion.ly
http://lockbitaptbdiajqtplcrigzgdjprwugkkut63nbvy2d5r4w2agyekqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onion
http://lockbitsupdwon76nzykzblcplixwts4n4zoecugz2bxabtapqvmzqqd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupo7vv5vcl3jxpsdviopwvasljqcstym6efhh6oze7c6xjad.onion
http://lockbitsupq3g62dni2f36snrdb4n5qzqvovbtkt5xffw3draxk6gwqd.onion
http://lockbitsupqfyacidr6upt6nhhyipujvaablubuevxj6xy3frthvr3yd.onion
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupxcjntihbmat4rrh7ktowips2qzywh6zer5r3xafhviyhqd.onion
https://gdpr.eu/what-is-gdpr/
https://gdpr-info.eu/
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Renames multiple (159) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 3220 CF17.tmp -
Executes dropped EXE 1 IoCs
pid Process 3220 CF17.tmp -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2062871678-1047416116-518495306-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\teViazD4k.bmp" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-2062871678-1047416116-518495306-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\teViazD4k.bmp" powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 2320 powershell.exe 2320 powershell.exe 2320 powershell.exe 2320 powershell.exe 2320 powershell.exe 2320 powershell.exe 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp -
pid Process 3984 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CF17.tmp -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.teViazD4k powershell.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.teViazD4k\ = "teViazD4k" powershell.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\teViazD4k\DefaultIcon powershell.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\teViazD4k powershell.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\teViazD4k\DefaultIcon\ = "C:\\ProgramData\\teViazD4k.ico" powershell.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2884 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 3984 powershell.exe 3984 powershell.exe 2320 powershell.exe 2320 powershell.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 2320 powershell.exe 2320 powershell.exe 2320 powershell.exe 2320 powershell.exe 2320 powershell.exe 2320 powershell.exe 2320 powershell.exe 2320 powershell.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 2320 powershell.exe 2320 powershell.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp 3220 CF17.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3984 powershell.exe Token: SeDebugPrivilege 2320 powershell.exe Token: SeDebugPrivilege 4788 taskmgr.exe Token: SeSystemProfilePrivilege 4788 taskmgr.exe Token: SeCreateGlobalPrivilege 4788 taskmgr.exe Token: SeAssignPrimaryTokenPrivilege 2320 powershell.exe Token: SeBackupPrivilege 2320 powershell.exe Token: SeDebugPrivilege 2320 powershell.exe Token: 36 2320 powershell.exe Token: SeImpersonatePrivilege 2320 powershell.exe Token: SeIncBasePriorityPrivilege 2320 powershell.exe Token: SeIncreaseQuotaPrivilege 2320 powershell.exe Token: 33 2320 powershell.exe Token: SeManageVolumePrivilege 2320 powershell.exe Token: SeProfSingleProcessPrivilege 2320 powershell.exe Token: SeRestorePrivilege 2320 powershell.exe Token: SeSecurityPrivilege 2320 powershell.exe Token: SeSystemProfilePrivilege 2320 powershell.exe Token: SeTakeOwnershipPrivilege 2320 powershell.exe Token: SeShutdownPrivilege 2320 powershell.exe Token: SeBackupPrivilege 2320 powershell.exe Token: SeDebugPrivilege 2320 powershell.exe Token: SeBackupPrivilege 2320 powershell.exe Token: SeSecurityPrivilege 2320 powershell.exe Token: SeSecurityPrivilege 2320 powershell.exe Token: SeBackupPrivilege 2320 powershell.exe Token: SeBackupPrivilege 2320 powershell.exe Token: SeSecurityPrivilege 2320 powershell.exe Token: SeSecurityPrivilege 2320 powershell.exe Token: SeBackupPrivilege 2320 powershell.exe Token: SeBackupPrivilege 2320 powershell.exe Token: SeSecurityPrivilege 2320 powershell.exe Token: SeSecurityPrivilege 2320 powershell.exe Token: SeBackupPrivilege 2320 powershell.exe Token: SeBackupPrivilege 2320 powershell.exe Token: SeSecurityPrivilege 2320 powershell.exe Token: SeSecurityPrivilege 2320 powershell.exe Token: SeBackupPrivilege 2320 powershell.exe Token: SeBackupPrivilege 2320 powershell.exe Token: SeSecurityPrivilege 2320 powershell.exe Token: SeSecurityPrivilege 2320 powershell.exe Token: SeBackupPrivilege 2320 powershell.exe Token: SeBackupPrivilege 2320 powershell.exe Token: SeSecurityPrivilege 2320 powershell.exe Token: SeSecurityPrivilege 2320 powershell.exe Token: SeBackupPrivilege 2320 powershell.exe Token: SeBackupPrivilege 2320 powershell.exe Token: SeSecurityPrivilege 2320 powershell.exe Token: SeSecurityPrivilege 2320 powershell.exe Token: SeBackupPrivilege 2320 powershell.exe Token: SeBackupPrivilege 2320 powershell.exe Token: SeSecurityPrivilege 2320 powershell.exe Token: SeSecurityPrivilege 2320 powershell.exe Token: SeBackupPrivilege 2320 powershell.exe Token: SeBackupPrivilege 2320 powershell.exe Token: SeSecurityPrivilege 2320 powershell.exe Token: SeSecurityPrivilege 2320 powershell.exe Token: SeBackupPrivilege 2320 powershell.exe Token: SeBackupPrivilege 2320 powershell.exe Token: SeSecurityPrivilege 2320 powershell.exe Token: SeSecurityPrivilege 2320 powershell.exe Token: SeBackupPrivilege 2320 powershell.exe Token: SeBackupPrivilege 2320 powershell.exe Token: SeSecurityPrivilege 2320 powershell.exe -
Suspicious use of FindShellTrayWindow 42 IoCs
pid Process 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe -
Suspicious use of SendNotifyMessage 41 IoCs
pid Process 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe 4788 taskmgr.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3984 wrote to memory of 2320 3984 powershell.exe 85 PID 3984 wrote to memory of 2320 3984 powershell.exe 85 PID 3984 wrote to memory of 2320 3984 powershell.exe 85 PID 2320 wrote to memory of 3220 2320 powershell.exe 96 PID 2320 wrote to memory of 3220 2320 powershell.exe 96 PID 2320 wrote to memory of 3220 2320 powershell.exe 96 PID 2320 wrote to memory of 3220 2320 powershell.exe 96
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\21a7fba68d5abd4c3837521c2e86a03454e98a4f9517fa83ff00c47fb3c4cd44.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -ex bypass -nonI C:\Users\Admin\AppData\Local\Temp\21a7fba68d5abd4c3837521c2e86a03454e98a4f9517fa83ff00c47fb3c4cd44.ps12⤵
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\ProgramData\CF17.tmp"C:\ProgramData\CF17.tmp"3⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
PID:3220
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4788
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\teViazD4k.README.txt1⤵
- Opens file in notepad (likely ransom note)
PID:2884
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
1KB
MD5a0659b18568c8dc473730b20a024930e
SHA1e9aa76b230082e84b1147ce8246b7e8bdfe4ccc4
SHA256bb0d87d5206aa2488b5ae56a9f20faa26bbe05dfa938e53996bf3d57725df57e
SHA512cc6ae820f9695a40f3e85044c97203369be1c991bcd5b9a81cf28ee2d5050add4a3d28be1543ed13b4a9d44b90c55fd1897082c3bb147b08d02cd93cbbde7bb8
-
C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
Filesize1.1MB
MD59aa619dfd2d6ea86c1abf40142d857a5
SHA18c7af378771f1ce1c84f97176d3574ef040c095a
SHA256525f81032eae26ea8e2cdb782730e1e61c7a8a48d9f0c431517cb4d0ed7f3c5b
SHA512e6d290d7b9fd5709c7834a0dc98c5ca89b67ad501044112936f62fd3450e2500a5c86bc7fb143c2ecaf408f56db227bcd0b831c5aed3446e7a753a73133dcf2f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
10KB
MD5fcf644ab0759c2eb213854f48b8ae265
SHA16fd684c81de2d9e83c0762bb591b17db306734d6
SHA2569fde77e2098c5e5105e18bd18e021ef04f1cf1a48e2ebf8c45fe317ade799077
SHA512fd89ad1984041f68066f7cc58ad748cf8294c361f8945a7a1ebe7afab1168e331bda08b2f94aff1faba36c5c43de9b7a64750a7ea7dd09123823e72dbd8ef982