Overview
overview
10Static
static
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
7Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
9Ransomware...KB.exe
windows10-ltsc_2021-x64
9Ransomware...KB.ps1
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.msi
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Resubmissions
31/03/2025, 00:22
250331-apdw1ssjs8 1028/03/2025, 22:52
250328-2tfd7avl15 1025/03/2025, 14:57
250325-sb3mbsxxht 10Analysis
-
max time kernel
446s -
max time network
552s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
28/03/2025, 22:52
Static task
static1
Behavioral task
behavioral1
Sample
RansomwareSamples/Avaddon_09_06_2020_1054KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral2
Sample
RansomwareSamples/Avos_18_07_2021_403KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral3
Sample
RansomwareSamples/Babik_04_01_2021_31KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral4
Sample
RansomwareSamples/Babuk_20_04_2021_79KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral5
Sample
RansomwareSamples/BlackKingdom_23_03_2021_12460KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral6
Sample
RansomwareSamples/BlackMatter_02_08_2021_67KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral7
Sample
RansomwareSamples/Conti_22_12_2020_186KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral8
Sample
RansomwareSamples/Cuba_08_03_2021_1130KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral9
Sample
RansomwareSamples/DarkSide_01_05_2021_30KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral10
Sample
RansomwareSamples/DarkSide_16_01_2021_59KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral11
Sample
RansomwareSamples/DarkSide_18_11_2020_17KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral12
Sample
RansomwareSamples/DearCry_13_03_2021_1292KB.exe
Resource
win10ltsc2021-20250313-en
Behavioral task
behavioral13
Sample
RansomwareSamples/Hades_29_03_2021_1909KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral14
Sample
RansomwareSamples/Hive_17_07_2021_808KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral15
Sample
RansomwareSamples/LockBit_14_02_2021_146KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral16
Sample
RansomwareSamples/MAKOP_27_10_2020_115KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral17
Sample
RansomwareSamples/MedusaLocker_24_04_2020_661KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral18
Sample
RansomwareSamples/MountLocker_20_11_2020_200KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral19
Sample
RansomwareSamples/Nefilim_31_08_2020_3061KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral20
Sample
RansomwareSamples/Nemty_03_02_2021_124KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral21
Sample
RansomwareSamples/NetWalker_19_10_2020_903KB.ps1
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral22
Sample
RansomwareSamples/Phoenix_29_03_2021_1930KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral23
Sample
RansomwareSamples/PwndLocker_04_03_2020_17KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral24
Sample
RansomwareSamples/Pysa_08_04_2021_500KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral25
Sample
RansomwareSamples/REvil_07_04_2021_121KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral26
Sample
RansomwareSamples/REvil_08_04_2021_121KB.exe
Resource
win10ltsc2021-20250313-en
Behavioral task
behavioral27
Sample
RansomwareSamples/Ragnar_11_02_2020_40KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral28
Sample
RansomwareSamples/RansomEXX_14_12_2020_156KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral29
Sample
RansomwareSamples/Ranzy_20_11_2020_138KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral30
Sample
RansomwareSamples/Ryuk_21_03_2021_274KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral31
Sample
RansomwareSamples/Sekhmet_30_03_2020_364KB.msi
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral32
Sample
RansomwareSamples/Sodinokibi_04_07_2019_253KB.exe
Resource
win10ltsc2021-20250314-en
General
-
Target
RansomwareSamples/LockBit_14_02_2021_146KB.exe
-
Size
146KB
-
MD5
69bec32d50744293e85606a5e8f80425
-
SHA1
101b90ac7e0c2a8b570686c13dfa0e161ddd00e0
-
SHA256
95739e350d7f2aca2c609768ee72ad67fcf05efca5c7ad8df3027c82b9c454cf
-
SHA512
e01f976fcbfa67cfd6e97855d07350a27b67fcc825d4e813ac9d2f4e8f464bb4f8bbbbe58a26bc27e78fa15db0ee5271e8f041dd72f036c11964eb1c591b438f
-
SSDEEP
3072:V6ZkRGjkBrmKmY99UpkD1/34bIpVSrtLmqc2LVMMqqD/h2LuTeONA5tIHVcH:IS9rLPPUpa3VVEtLXcCqqD/hOQnaMcH
Malware Config
Extracted
C:\Program Files\Restore-My-Files.txt
lockbit
http://lockbit-decryptor.top/?BC76D224712A7481C878CFE778E42273
http://lockbitks2tvnmwk.onion/?BC76D224712A7481C878CFE778E42273
Extracted
C:\Users\Admin\Desktop\LockBit-note.hta
http-equiv="Content-Type"
http-equiv="x-ua-compatible"
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Clears Windows event logs 1 TTPs 6 IoCs
pid Process 3176 wevtutil.exe 6072 wevtutil.exe 4060 wevtutil.exe 4796 wevtutil.exe 6028 wevtutil.exe 4320 wevtutil.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 8 IoCs
pid Process 6084 bcdedit.exe 5084 bcdedit.exe 4612 bcdedit.exe 1100 bcdedit.exe 5864 bcdedit.exe 5396 bcdedit.exe 292 bcdedit.exe 2240 bcdedit.exe -
Renames multiple (6023) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 6032 wbadmin.exe 4992 wbadmin.exe 1696 wbadmin.exe 4224 wbadmin.exe -
pid Process 5904 wbadmin.exe 4720 wbadmin.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Control Panel\International\Geo\Nation LockBit_14_02_2021_146KB.exe Key value queried \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Control Panel\International\Geo\Nation LockBit_14_02_2021_146KB.exe Key value queried \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XO1XADpO01 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RansomwareSamples\\LockBit_14_02_2021_146KB.exe\"" LockBit_14_02_2021_146KB.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\Users\\Admin\\Desktop\\LockBit-note.hta" LockBit_14_02_2021_146KB.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: LockBit_14_02_2021_146KB.exe File opened (read-only) \??\F: LockBit_14_02_2021_146KB.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\27C7.tmp.bmp" LockBit_14_02_2021_146KB.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
pid Process 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5924 LockBit_14_02_2021_146KB.exe 5924 LockBit_14_02_2021_146KB.exe 5924 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5924 LockBit_14_02_2021_146KB.exe 5924 LockBit_14_02_2021_146KB.exe 5924 LockBit_14_02_2021_146KB.exe 5924 LockBit_14_02_2021_146KB.exe 5924 LockBit_14_02_2021_146KB.exe 5924 LockBit_14_02_2021_146KB.exe 5924 LockBit_14_02_2021_146KB.exe 5924 LockBit_14_02_2021_146KB.exe 5924 LockBit_14_02_2021_146KB.exe 5924 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\es-ES\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_auditreport_18.svg LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\dd_arrow_small2x.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_SubTrial-pl.xrm-ms LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\index.win32.bundle.map LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\createpdf.svg LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\root\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\blacklisted.certs LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp2-ul-phn.xrm-ms LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\share.svg LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\bg_get.svg LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Confirmation.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Gallery.thmx LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fi-fi\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sl-si\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sk-sk\ui-strings.js LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-pl.xrm-ms LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\vreg\powerpointmui.msi.16.en-us.vreg.dat LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ro-ro\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ppd.xrm-ms LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_Subscription-ul-oob.xrm-ms LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientVolumeLicense2019_eula.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\zh-tw_get.svg LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\SETLANG.HXS LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ko-kr\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Office 2007 - 2010.xml LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_Retail-pl.xrm-ms LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WordNaiveBayesCommandRanker.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\hi\msipc.dll.mui LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BOOKOSB.TTF LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sk-sk\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\cldr.md LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\CLICK.WAV LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\assets\assets\images\assets_picker-account-addPerson-48.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\images\example_icons2x.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\psfont.properties.ja LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSSP7FR.LEX LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.xml LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-si\ui-strings.js LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ja-jp\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-pl.xrm-ms LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial3-pl.xrm-ms LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalDemoR_BypassTrial180-ppd.xrm-ms LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Modeler.UI.rll LockBit_14_02_2021_146KB.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\eu-es\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sl-sl\ui-strings.js LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL_F_COL.HXK LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ui-strings.js LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\sunjce_provider.jar LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\APASixthEditionOfficeOnline.xsl LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\TimelessResume.dotx LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-tool-view.js LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ru-ru\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sl-si\ui-strings.js LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ul-oob.xrm-ms LockBit_14_02_2021_146KB.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 6884 6500 WerFault.exe 173 6876 6572 WerFault.exe 174 6316 7140 WerFault.exe 186 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LockBit_14_02_2021_146KB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LockBit_14_02_2021_146KB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fsutil.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 6836 PING.EXE 6680 cmd.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe -
Interacts with shadow copies 3 TTPs 4 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 5400 vssadmin.exe 1740 vssadmin.exe 116 vssadmin.exe 1636 vssadmin.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Control Panel\Desktop\TileWallpaper = "0" LockBit_14_02_2021_146KB.exe Set value (str) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Control Panel\Desktop\WallpaperStyle = "2" LockBit_14_02_2021_146KB.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings LockBit_14_02_2021_146KB.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 6836 PING.EXE -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 5912 LockBit_14_02_2021_146KB.exe 5912 LockBit_14_02_2021_146KB.exe 5924 LockBit_14_02_2021_146KB.exe 5924 LockBit_14_02_2021_146KB.exe 4872 WMIC.exe 4872 WMIC.exe 4872 WMIC.exe 4872 WMIC.exe 2508 WMIC.exe 2508 WMIC.exe 2508 WMIC.exe 2508 WMIC.exe 4624 WMIC.exe 4624 WMIC.exe 4624 WMIC.exe 4624 WMIC.exe 5916 WMIC.exe 5916 WMIC.exe 5916 WMIC.exe 5916 WMIC.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 5912 LockBit_14_02_2021_146KB.exe Token: SeDebugPrivilege 5912 LockBit_14_02_2021_146KB.exe Token: SeTakeOwnershipPrivilege 5924 LockBit_14_02_2021_146KB.exe Token: SeDebugPrivilege 5924 LockBit_14_02_2021_146KB.exe Token: SeBackupPrivilege 2528 vssvc.exe Token: SeRestorePrivilege 2528 vssvc.exe Token: SeAuditPrivilege 2528 vssvc.exe Token: SeIncreaseQuotaPrivilege 2508 WMIC.exe Token: SeSecurityPrivilege 2508 WMIC.exe Token: SeTakeOwnershipPrivilege 2508 WMIC.exe Token: SeLoadDriverPrivilege 2508 WMIC.exe Token: SeSystemProfilePrivilege 2508 WMIC.exe Token: SeSystemtimePrivilege 2508 WMIC.exe Token: SeProfSingleProcessPrivilege 2508 WMIC.exe Token: SeIncBasePriorityPrivilege 2508 WMIC.exe Token: SeCreatePagefilePrivilege 2508 WMIC.exe Token: SeBackupPrivilege 2508 WMIC.exe Token: SeRestorePrivilege 2508 WMIC.exe Token: SeShutdownPrivilege 2508 WMIC.exe Token: SeDebugPrivilege 2508 WMIC.exe Token: SeSystemEnvironmentPrivilege 2508 WMIC.exe Token: SeRemoteShutdownPrivilege 2508 WMIC.exe Token: SeUndockPrivilege 2508 WMIC.exe Token: SeManageVolumePrivilege 2508 WMIC.exe Token: 33 2508 WMIC.exe Token: 34 2508 WMIC.exe Token: 35 2508 WMIC.exe Token: 36 2508 WMIC.exe Token: SeIncreaseQuotaPrivilege 4872 WMIC.exe Token: SeSecurityPrivilege 4872 WMIC.exe Token: SeTakeOwnershipPrivilege 4872 WMIC.exe Token: SeLoadDriverPrivilege 4872 WMIC.exe Token: SeSystemProfilePrivilege 4872 WMIC.exe Token: SeSystemtimePrivilege 4872 WMIC.exe Token: SeProfSingleProcessPrivilege 4872 WMIC.exe Token: SeIncBasePriorityPrivilege 4872 WMIC.exe Token: SeCreatePagefilePrivilege 4872 WMIC.exe Token: SeBackupPrivilege 4872 WMIC.exe Token: SeRestorePrivilege 4872 WMIC.exe Token: SeShutdownPrivilege 4872 WMIC.exe Token: SeDebugPrivilege 4872 WMIC.exe Token: SeSystemEnvironmentPrivilege 4872 WMIC.exe Token: SeRemoteShutdownPrivilege 4872 WMIC.exe Token: SeUndockPrivilege 4872 WMIC.exe Token: SeManageVolumePrivilege 4872 WMIC.exe Token: 33 4872 WMIC.exe Token: 34 4872 WMIC.exe Token: 35 4872 WMIC.exe Token: 36 4872 WMIC.exe Token: SeIncreaseQuotaPrivilege 4872 WMIC.exe Token: SeSecurityPrivilege 4872 WMIC.exe Token: SeTakeOwnershipPrivilege 4872 WMIC.exe Token: SeLoadDriverPrivilege 4872 WMIC.exe Token: SeSystemProfilePrivilege 4872 WMIC.exe Token: SeSystemtimePrivilege 4872 WMIC.exe Token: SeProfSingleProcessPrivilege 4872 WMIC.exe Token: SeIncBasePriorityPrivilege 4872 WMIC.exe Token: SeCreatePagefilePrivilege 4872 WMIC.exe Token: SeBackupPrivilege 4872 WMIC.exe Token: SeRestorePrivilege 4872 WMIC.exe Token: SeShutdownPrivilege 4872 WMIC.exe Token: SeDebugPrivilege 4872 WMIC.exe Token: SeSystemEnvironmentPrivilege 4872 WMIC.exe Token: SeRemoteShutdownPrivilege 4872 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 6112 wrote to memory of 5924 6112 cmd.exe 85 PID 6112 wrote to memory of 5924 6112 cmd.exe 85 PID 6112 wrote to memory of 5924 6112 cmd.exe 85 PID 5912 wrote to memory of 1840 5912 LockBit_14_02_2021_146KB.exe 87 PID 5912 wrote to memory of 1840 5912 LockBit_14_02_2021_146KB.exe 87 PID 5924 wrote to memory of 4780 5924 LockBit_14_02_2021_146KB.exe 89 PID 5924 wrote to memory of 4780 5924 LockBit_14_02_2021_146KB.exe 89 PID 1840 wrote to memory of 1636 1840 cmd.exe 133 PID 1840 wrote to memory of 1636 1840 cmd.exe 133 PID 4780 wrote to memory of 5400 4780 cmd.exe 93 PID 4780 wrote to memory of 5400 4780 cmd.exe 93 PID 1840 wrote to memory of 4872 1840 cmd.exe 96 PID 1840 wrote to memory of 4872 1840 cmd.exe 96 PID 4780 wrote to memory of 2508 4780 cmd.exe 97 PID 4780 wrote to memory of 2508 4780 cmd.exe 97 PID 5924 wrote to memory of 3412 5924 LockBit_14_02_2021_146KB.exe 98 PID 5924 wrote to memory of 3412 5924 LockBit_14_02_2021_146KB.exe 98 PID 5924 wrote to memory of 288 5924 LockBit_14_02_2021_146KB.exe 101 PID 5924 wrote to memory of 288 5924 LockBit_14_02_2021_146KB.exe 101 PID 5924 wrote to memory of 1608 5924 LockBit_14_02_2021_146KB.exe 103 PID 5924 wrote to memory of 1608 5924 LockBit_14_02_2021_146KB.exe 103 PID 5924 wrote to memory of 3404 5924 LockBit_14_02_2021_146KB.exe 105 PID 5924 wrote to memory of 3404 5924 LockBit_14_02_2021_146KB.exe 105 PID 5924 wrote to memory of 5492 5924 LockBit_14_02_2021_146KB.exe 107 PID 5924 wrote to memory of 5492 5924 LockBit_14_02_2021_146KB.exe 107 PID 5924 wrote to memory of 5476 5924 LockBit_14_02_2021_146KB.exe 109 PID 5924 wrote to memory of 5476 5924 LockBit_14_02_2021_146KB.exe 109 PID 3412 wrote to memory of 1740 3412 cmd.exe 111 PID 3412 wrote to memory of 1740 3412 cmd.exe 111 PID 5924 wrote to memory of 4664 5924 LockBit_14_02_2021_146KB.exe 112 PID 5924 wrote to memory of 4664 5924 LockBit_14_02_2021_146KB.exe 112 PID 5924 wrote to memory of 568 5924 LockBit_14_02_2021_146KB.exe 114 PID 5924 wrote to memory of 568 5924 LockBit_14_02_2021_146KB.exe 114 PID 5476 wrote to memory of 4624 5476 cmd.exe 116 PID 5476 wrote to memory of 4624 5476 cmd.exe 116 PID 5492 wrote to memory of 6032 5492 cmd.exe 117 PID 5492 wrote to memory of 6032 5492 cmd.exe 117 PID 4664 wrote to memory of 6028 4664 cmd.exe 119 PID 4664 wrote to memory of 6028 4664 cmd.exe 119 PID 1840 wrote to memory of 4612 1840 cmd.exe 118 PID 1840 wrote to memory of 4612 1840 cmd.exe 118 PID 1608 wrote to memory of 6084 1608 cmd.exe 121 PID 1608 wrote to memory of 6084 1608 cmd.exe 121 PID 4780 wrote to memory of 5084 4780 cmd.exe 120 PID 4780 wrote to memory of 5084 4780 cmd.exe 120 PID 3404 wrote to memory of 4992 3404 cmd.exe 122 PID 3404 wrote to memory of 4992 3404 cmd.exe 122 PID 288 wrote to memory of 1100 288 cmd.exe 123 PID 288 wrote to memory of 1100 288 cmd.exe 123 PID 5924 wrote to memory of 5032 5924 LockBit_14_02_2021_146KB.exe 124 PID 5924 wrote to memory of 5032 5924 LockBit_14_02_2021_146KB.exe 124 PID 5924 wrote to memory of 2428 5924 LockBit_14_02_2021_146KB.exe 126 PID 5924 wrote to memory of 2428 5924 LockBit_14_02_2021_146KB.exe 126 PID 5924 wrote to memory of 1936 5924 LockBit_14_02_2021_146KB.exe 128 PID 5924 wrote to memory of 1936 5924 LockBit_14_02_2021_146KB.exe 128 PID 5924 wrote to memory of 2964 5924 LockBit_14_02_2021_146KB.exe 130 PID 5924 wrote to memory of 2964 5924 LockBit_14_02_2021_146KB.exe 130 PID 5924 wrote to memory of 1008 5924 LockBit_14_02_2021_146KB.exe 132 PID 5924 wrote to memory of 1008 5924 LockBit_14_02_2021_146KB.exe 132 PID 5924 wrote to memory of 472 5924 LockBit_14_02_2021_146KB.exe 134 PID 5924 wrote to memory of 472 5924 LockBit_14_02_2021_146KB.exe 134 PID 4780 wrote to memory of 5396 4780 cmd.exe 136 PID 4780 wrote to memory of 5396 4780 cmd.exe 136 PID 1840 wrote to memory of 5864 1840 cmd.exe 137 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Enumerates connected drives
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5912 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet2⤵
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1636
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4872
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4612
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:5864
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:4720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:6112 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exeC:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe2⤵
- Checks computer location settings
- Adds Run key to start application
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5924 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:5400
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:5084
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:5396
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:5904
-
-
-
C:\Windows\system32\cmd.exe/c vssadmin Delete Shadows /All /Quiet3⤵
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet4⤵
- Interacts with shadow copies
PID:1740
-
-
-
C:\Windows\system32\cmd.exe/c bcdedit /set {default} recoveryenabled No3⤵
- Suspicious use of WriteProcessMemory
PID:288 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No4⤵
- Modifies boot configuration data using bcdedit
PID:1100
-
-
-
C:\Windows\system32\cmd.exe/c bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:6084
-
-
-
C:\Windows\system32\cmd.exe/c wbadmin DELETE SYSTEMSTATEBACKUP3⤵
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP4⤵
- Deletes System State backups
- Drops file in Windows directory
PID:4992
-
-
-
C:\Windows\system32\cmd.exe/c wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest3⤵
- Suspicious use of WriteProcessMemory
PID:5492 -
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest4⤵
- Deletes System State backups
PID:6032
-
-
-
C:\Windows\system32\cmd.exe/c wmic SHADOWCOPY /nointeractive3⤵
- Suspicious use of WriteProcessMemory
PID:5476 -
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY /nointeractive4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4624
-
-
-
C:\Windows\system32\cmd.exe/c wevtutil cl security3⤵
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\system32\wevtutil.exewevtutil cl security4⤵
- Clears Windows event logs
PID:6028
-
-
-
C:\Windows\system32\cmd.exe/c wevtutil cl system3⤵PID:568
-
C:\Windows\system32\wevtutil.exewevtutil cl system4⤵
- Clears Windows event logs
PID:4320
-
-
-
C:\Windows\system32\cmd.exe/c wevtutil cl application3⤵PID:5032
-
C:\Windows\system32\wevtutil.exewevtutil cl application4⤵
- Clears Windows event logs
PID:3176
-
-
-
C:\Windows\system32\cmd.exe/c vssadmin Delete Shadows /All /Quiet3⤵PID:2428
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet4⤵
- Interacts with shadow copies
PID:116
-
-
-
C:\Windows\system32\cmd.exe/c bcdedit /set {default} recoveryenabled No3⤵PID:1936
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No4⤵
- Modifies boot configuration data using bcdedit
PID:292
-
-
-
C:\Windows\system32\cmd.exe/c bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵PID:2964
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2240
-
-
-
C:\Windows\system32\cmd.exe/c wbadmin DELETE SYSTEMSTATEBACKUP3⤵PID:1008
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1636
-
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP4⤵
- Deletes System State backups
- Drops file in Windows directory
PID:4224
-
-
-
C:\Windows\system32\cmd.exe/c wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest3⤵PID:472
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest4⤵
- Deletes System State backups
PID:1696
-
-
-
C:\Windows\system32\cmd.exe/c wmic SHADOWCOPY /nointeractive3⤵PID:5764
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY /nointeractive4⤵
- Suspicious behavior: EnumeratesProcesses
PID:5916
-
-
-
C:\Windows\system32\cmd.exe/c wevtutil cl security3⤵PID:4936
-
C:\Windows\system32\wevtutil.exewevtutil cl security4⤵
- Clears Windows event logs
PID:4060
-
-
-
C:\Windows\system32\cmd.exe/c wevtutil cl system3⤵PID:4456
-
C:\Windows\system32\wevtutil.exewevtutil cl system4⤵
- Clears Windows event logs
PID:6072
-
-
-
C:\Windows\system32\cmd.exe/c wevtutil cl application3⤵PID:4888
-
C:\Windows\system32\wevtutil.exewevtutil cl application4⤵
- Clears Windows event logs
PID:4796
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\LockBit-note.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- System Location Discovery: System Language Discovery
PID:6500 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6500 -s 17004⤵
- Program crash
PID:6884
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe" & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:6680 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 34⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6836
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe"4⤵
- System Location Discovery: System Language Discovery
PID:6968
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:4932
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:408
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:2656
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Desktop\LockBit-note.hta1⤵
- Checks computer location settings
- Modifies registry class
PID:6436 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\LockBit-note.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:6572 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6572 -s 18003⤵
- Program crash
PID:6876
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 6500 -ip 65001⤵PID:6800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 6572 -ip 65721⤵PID:6808
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\LockBit-note.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- System Location Discovery: System Language Discovery
PID:7140 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7140 -s 17082⤵
- Program crash
PID:6316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 7140 -ip 71401⤵PID:6312
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Restore-My-Files.txt1⤵PID:3076
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
5Clear Windows Event Logs
1File Deletion
4Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD536d056d7ed26d26a1643f2d57891c956
SHA1d4f33ee4a6a2a160d8b09380e44a81cf7624d394
SHA256b0b8d2c22e6bb79cc9964c0cdd8a2995f233432e613b8a5aefb8a2de68d4093a
SHA5124f99526209606cb8e44522ff8100634c2d0fce0a656d9015ea0cb8aa8623e51a264429f7726353808bbfdf35105f77b6fb91104640d3fe749520f4ad4869cbae
-
Filesize
4KB
MD55b69cb6714cf5a10a52c7ac579090a4f
SHA1bcadbf4823fd5b35ac7afdd6d12f543fdb7bfb83
SHA2566e38f944e9ddd5128b3fb67186aa55978c73f5082e8095f343a721482c3df2e0
SHA51218ed3bf226d84f76f20ae4d3bb29d408b6d46906f915903e3ae43bf90122a7e742f38ab74a2737f346aaa67c3055536cf91596fa94c5b02ae310ea4beebfa464
-
Filesize
4KB
MD51324208abb06e6ab0c94e0ed00fe9995
SHA101bb7b809b9c1dd8108fc6e806ca8a714b3337b3
SHA2568966e19046ebfa30e3f7f59a957c16908cb1e64f1f3d5b00353d3149905e7a6f
SHA51268265ca6de94b142b3815a25efcd7802dbc784455ec4d277258aa7f5cfa710715a6adf067a5d8bdfe53741843acc725a565822119da41756355623d3e6a1abf5
-
Filesize
62KB
MD57a9086e95fb64e84ba35849dab11983f
SHA1aabdb88650d1fe7c37f23827b8aa5bbb919e9fd5
SHA256eda7127211d4f92628e01297637bb286554f308a4fe7862c9a825ff3857d5ea0
SHA512db2b99e4dfd9c6462c1aa3f1cf95ea52cf9a5c06e9426ded10cb008756609d9d0cb34e1c1c2a817e6a75bb8e2ffab298ec2e7d8c1f1ef28810ca349a526b659d
-
Filesize
4KB
MD5c574ce97e7c90ad50c99c76cfd6455c0
SHA10936a257d43790ff163360633737570c160b62e1
SHA256dbf98a04018e306db760d70dc7451a70ab3221c805dd86e591a42a68f3f34887
SHA512ec30dbb3330977dd562fc0bf9697ab08a0b863c24e4888653c366be0c40b33b6d89b777065868254ddae030f0b89b00d6dbf9e403e62ed0f42869696fae943fd
-
Filesize
51KB
MD52ac6962789ef14b7466567f2352e172b
SHA154041992d54500377b1ce7fa9cb62f490004f4f3
SHA25658d0cf630d3a210caf133cea7c7bcb6a88b272c6dcac03a250cd51deb71e5f09
SHA512724f8ada45ec4ad12c8a55dcc5ada602c4486d393b52b7a04d1d0d420ff1ceaf3ae8c966f43f0df6a2068005aa537237bfeef434cf12f4bdfbef30402660681d
-
Filesize
4KB
MD597a8f76d881b436e202aaae60172ba2a
SHA1f134316f4fdb8fa2795dc7fa3bcc349607ef65f4
SHA256c9bdf8044880d5ab096da9ceab4c09f1b25e17b61ff5752fd97cb463355c5b3a
SHA5126ee28e686edb683a2d451786aa2c7ef329ce27d8259904d9d1c17e45c93f63a0851ce0600a841e49deda474eba0b0949d8c2a36f8c8edb3b6bb79e8c9ee1e9eb
-
Filesize
59KB
MD5ec52f02ed41069ba75ccab874803b200
SHA1c65ab60ed1264bb9ebf62cbcf14db73294766759
SHA2567d8ca2d18bfe9a1a6f70d9e846e3a403137c642698cd5a0ab9ce26178b805b7c
SHA512bb13f9ce19cb2dc19e95a67b0571239d1190307380931d6834e5ceafeab19aba4abd0cd43a3aff44daccd838b9acdf816cdd856fc0f674eb8201eec60f43f97c
-
Filesize
4KB
MD5e1f33bd096668ed709613afd957b7201
SHA1c5d59e8ed6305edf3995b299a6ec6e473cb45d59
SHA25600fc887bb09d063474ab07ce258c67185375eafbc1fcbf1cda9295081b988572
SHA51208b435a58d3b8500f35137d9e89006ee72fe7519371b75434d3cc87c9a637c0f9dd1490f91debea5ab1ec2c1f79a4546725842a1a4401b04d336908c6d663822
-
Filesize
62KB
MD5590f13bedf7cd23a08482feff81ed9eb
SHA11c8f13a61ec46df9d8a1a71f22f3f6a91ee90345
SHA256b1f8f621f253c5caa96e660f414ad1970cfdfe9729d1f807d09b51a931039a01
SHA512cdb29119b576146f8a584197093338c5e916cc756929fbe0346eeac785d4179421c151ed3c137f64703422e779e89dca884690da1f7873b8d5b2f96c5a8219ad
-
Filesize
4KB
MD54cf4f3791b210fe89743f8682e0e84a6
SHA139eb06440fe8d3d9e37f7c18764191807cc7c11c
SHA2565da89b7de6747facfb84ba3c4f838f03b5c6ccdd99477f16dd0db963f087fc6c
SHA512c9a93708725ea0ab74698a13789ece26ec5f9319b3aeb9a5d466aa4d5a7fd6a535496f45b5723c9df842b37633fc32595e544171103992a456d5637bc4f2a3ce
-
Filesize
59KB
MD53dbf8a651487d29ca2f0fd8db8c8ee3a
SHA189f3216c7e6a0be37fd1cf755c47605aff9cd4d4
SHA2568187e1e5744119982cbac9a2f3131373c302919db6a55f5f11face5b6e179ded
SHA51270f99de7605a39bb1744a6f7afb4650c556393aafe0e6c2c4143dc946dfe35de73796ba3503a77c1104f31a4437a61a52214af2fec8634aa6d04dba91ec3b171
-
Filesize
4KB
MD59cb6a6aedcfcc3c8683256d93a1a6a22
SHA1c28f293627b24dbe09253dd6a4a577da35a7b286
SHA256a4ae9d848e0ba78d2d68eee53a2d5cfd69194d348ef7e57b2f0115674620ec4d
SHA512adedc41e27496de08fcd8dde678d8d89b87ef00d4c1ce1788d0de49615a810d0c57d1316eea5eb387e14b0acbf76f6ff929da349301582f987f06a53051f62b9
-
Filesize
33KB
MD5830be3d3542b9b02a3de65496da4ad4f
SHA110c909256caef6c4c4c00c70d4af73d1996c2a42
SHA2568314c1f25bb50032ea4fd903045c3e33d64f7cc7886efa7ab84ea53eb0537106
SHA512263f3862616755fb66835dbe488e6cb126ea5d8610ff4941c3aab13f232acdf3d9b7f152bf2eb1d82a1f51ba4678d822dfb3c9110a78714a52856b011734dd62
-
Filesize
4KB
MD52c8d3017d70949923e8165766126948e
SHA1ea2e0bfc26b34f1cdee5d2dcb2e2cf4bb4ee824b
SHA2561fe97d8de7b5d3b42ff5b835cbb2f8126f7e7893742dc75f16d1db020455e7ea
SHA512a234bcf7b0ab6e892fcabde82fc5968dd5bc7d82d85adb42bc2ee4692ee77e69cccc02e8c104a6745f664461be81968c6a60861542f8c454dea1b61de5575160
-
Filesize
57KB
MD5b270ba917c289500b0c84256f3555e92
SHA146413159158b6e6cd2328a5e5588211550e6a9e0
SHA256bcd41c71131890a645a6a119ade44367d52c460fb11390d61ee6e0aab6bed40d
SHA51299da56e8cc7954391930f48aaeed8e4fb99f2d2272bb2a24d598c59536bef6671d61f87aa7fe55e6bf18c7160edfaf832b0234c1e709afb54949e09011722569
-
Filesize
4KB
MD5090acabba1cbdcf3733b7e4078785def
SHA196b95908790aec53f4e155f864bb31be6ab42a32
SHA2562b496eb7985298b55c075e9b9534515fd56143df67db62c2a0633f7a3f6722a8
SHA51259511ec55a720014d2a99ae00a620675fa76edb0898d5749203eedde6929bb38388a7f6f44dfc8e7ed96ce40c9f2db484f15485508d0a9904e85e394b44ccbaf
-
Filesize
4KB
MD598226c8088594a2e00eb4390dbe66474
SHA19b51b35be3a80e1f75552075afd36b6079ddc72b
SHA256add4ca50fab068abd4fa783150ba7158efdfaa21648f6ba43fa934b1fc949990
SHA5125b7ddb7474101fd6707298995a090dacb5def5d124f81eb7db806b388c23de419f75b05ef26b49a16295d497138c040477381ce97f770e4bd06c74b26fd20771
-
Filesize
63KB
MD5489a98b578d6bad8f5f12cebc9728896
SHA1f4af1437e6ecf540b314ba56a0bea6efaa52fd77
SHA256e7dd931b8f8166139099fae186538371d70b31d05a89e141479e8ef1e16e6283
SHA5128a9691bdd70753cce2c2b5d521cb25b37608faab403f7a5af7e64699ab9d1c28973aae550a50756a5e544f8afb843105bd43e6969025e3f586ee6de619a00217
-
Filesize
4KB
MD5fedb43be620568b952b32465d99a4b86
SHA1be4f248a7c0419cbadcb8a2c62b9a3d7137ae6b3
SHA256faafc36c09a1197d48f30071abd3b3cbb80b8fefcb18d399424ceb37e9e99cea
SHA5127fb09db5094b4b3a8fb204954940310a44cab05fac94bd22d48a49f423047776741535e3b6991b638cf4c88ac0ce2dbe946feb9fa8326fc175393970b9c0d24a
-
Filesize
4KB
MD58ab9d20ed3ae37e63b9f4647050b3f18
SHA12fdc167e57eefa5d4cb7e28b24875782b6ed334c
SHA256184a4b94d3de59dc4e39a39c437f7ed4c1fef4ed038024e9944b3b322aad6515
SHA5121a52ca4c583412e25464635ca801427fb6ed01ac32cb584d04914e5379b27544f7ada5d6917b00360620f7cec88de051019b4495dd8a1099de66e91da1684a3d
-
Filesize
6KB
MD5c550f97c2f6ec7b6fcd5347801a2b2c9
SHA1cfa9a59e141aafeacf659f6cdbf3a411163524ce
SHA25633290f22790f65c7746a2630380e530d0f1af0221e9afe0859c8df1b4ad203e3
SHA5124bcfd72650f3fd4959a06dd977630cc82c2d6bb9a5d4b95c189ca7617a999334048d6837e04317ec53fe674ec48528823b63719590a311d1d437e1a8def8d7a7
-
Filesize
4KB
MD574164676bccb53e2c5a209f0fb36dbac
SHA180d05de45558b17d6853f49141a5aee8871fa741
SHA2562b7ad50983dfa8f70d82569dc71d4a930c74fca7ed6b6f3cf3e7d90501de0a5c
SHA51294b7828911445191f174bb90a7691347f31aee49cbf807dc8392f988d1d76e10c3c363364c299b0d4ef4646e099124e82cbc432e0f072a50936852e402f04d51
-
Filesize
4KB
MD5f18012f794ea5fbb2f64bf1c93c9a4bc
SHA1041ac841826f1fb79f7c9fb6b893a025f24892e1
SHA2565ec810e086496d7e01c4217b8425fa2dfb5f1066d5be27b6f480885587e54c00
SHA512346c18062012608f975a35af97207674e07993761976945c9494d06614e517cb2a39d088a139548550cb6dbfaaeba2d0bb899b65bd4160113b744f7b4569f10e
-
Filesize
4KB
MD5c6b0c30024d915f72038dc1a0a8208c7
SHA156caface3537245b0a6cdeb33f2bf8e0fe36c298
SHA256d8281a7538e52f533db35be2708f31420f854cb02545b1600f4c47bd2d59ef98
SHA512fdd4230741778e7c490f86d8f35daef3f033d2dffb1910acf370bd0be3dcf8bf8179e65c44151434d9380ffb75ee6ffb46d695d1728049a308baba45d5870524
-
Filesize
55KB
MD592b637099a5547ef7c855867c4a7c2e9
SHA140dc79ef28650f4108a0362eece9a0c05ee76515
SHA2560896092dbf3d2205402325101a30a873a7ab427d30fc0263d306b67d25b93a70
SHA512eb73f936e283990255672a9def1d18b3df3bd1d12b02506d654e33770272096d4da746f073ea8171f8672b4d106723e195acb2ed9ca73292bae610f8a0c80b7f
-
Filesize
4KB
MD5e7ab492ba2027f78e8a877bb2d1dbaf4
SHA11f0a7b6e5a71741cfcb5b3d01e7158c150424ad6
SHA256579c9599237faa250c6b2880a869793517dc7f6e3a90c7a333456d79f70db2ee
SHA51241433d6c15f2f5481fad46f998bdb10d73e7b33e1d57db5cb59200962711bae2de9c3e2ba6e3831cc83b9f2433f07d963c791b8ac7362babc38d87f44baac923
-
Filesize
6KB
MD5bbf8b6b433b30593bad4ee307ba54871
SHA1918bdfd30dc0163388522197e399aaaa7fc5c3a3
SHA256ebc9c6d494e18b59a1485f2bdd0600e06570dbe9c45644f39d8103de951970ae
SHA512b67a48d00c426c89c0c99c4134105863728b3983287a769608724171f2598924795f9c434df95fbc76179671267bed00ec2209dc2ddd15bfa4fa591e0712b868
-
Filesize
4KB
MD592ab215b0fe274e19cb19c21ec034ecb
SHA1812eabdf30c5d3d4bc532e828d382a3adebc9a13
SHA2569bbf295df5c237b930e65fa1a721b082e67225052db8a8938dd0b444d2e3bcbb
SHA51281e70b84b74c7d950515909267d660f4c7d14977ee95974ac7d98b82677d1683c3142a98511f4f39ca8824da6fd8060f97a3be29dfe72075b733f18acd5766d2
-
Filesize
4KB
MD5d23330f63cd5a58f5a760695048b55b8
SHA1cc4c6334f41e03ee061fddf635709e70625158f7
SHA2566a210d5e64f70f7e461e7f62703c2f2ef6cdbdf30eed7f40d30b9a0c9a9cd94d
SHA5129b35735146f8105df928e3882dc9fb8da5ec0dce6e61cde07bcd81d14492327ffa98c9dcc1a61f0a65a0c7381923f36baf26626e64a15b109208cbea30825998
-
Filesize
4KB
MD58cd65f05580ee78b14881b8c5cacf930
SHA12141106de072da59d14bb88cbd2337572072055d
SHA256c43eaf247900d029a4ac600431f577bd865a1f492fb5c9669087025760bc4c70
SHA5122e75d1f0b53019542f0a1adb87d1079a287cc4f9c666549ce3089016bee09975ba946cdca33bcef1c3758366cafb954348dcec06d148de59b5cf673077432d3f
-
Filesize
63KB
MD5c550b27f89038a9b528661abf3d11e5c
SHA18a31b7ca8a31f47447720f549e4233a791bb6338
SHA25679ceccb3173fdd345621f5fa3f53bdb517e0b3f98e9c5a476b0e17312340a09a
SHA512a82c8a490a0ca0fe5123e067dc958ad0d0eaab1e153188efcd211ba42f0f103aa41f437ab4a923d8438f6c7ba1ba07152f70ebf2b68230c5d5f6db0ffeaad491
-
Filesize
4KB
MD5ad4a0e2091573bdf2d966ebca8ec9bd7
SHA15a7a68e93ec16524825d53a164ebbdccd4053156
SHA25661746d88b414f221895e34b5bbd08d2234baf48f7ae3d3cc52967c56029c0c98
SHA512553c57b3620548720861cdd0aaac2bd2b4b1fd72ed5bf982762318c56b5c5f9a6d3270849864478ccfa3420766bc564c4a1f7f8356fbdf217ff738ad79782c28
-
Filesize
5KB
MD5872292a4add30d1682473b9d58b1de53
SHA1a8a933198f5dc8bfa84b630f0d1f422c43dfa8a7
SHA2561cb0646549acac5d2d58206750c0f29a2df66019fdfc4a4859c8a47363114a5a
SHA512da2ba487e73de0bf6f163cbd659c92c845b23d80f2548ed3f291bbbc20737070fa62b9330ca37e3b3c17f420836ffb971274709d584af07c276a38eca2112f29
-
Filesize
6KB
MD550d722f612e6f9fff058616716f5f165
SHA1a893bbcb7f1791e8f1eae3a9831ddfaf7c78563e
SHA2564f98394230326ad5cc28d5935f3d585aa365dc672dd527401a986defc99b16fe
SHA5129a29a89199adbc969e34e0bc56bc650db0b28f9f0905f1e8938fa42504105e4c42631cb0dc07f97da72290a087984a8a54ba9ca8f631e3680a735b81eeb9b783
-
Filesize
5KB
MD5e5b12f5c41541b28e2a4d99ba680bfd2
SHA1992172a41d56ea6623aec2f8ef49edbf3db79fea
SHA2560db90f669ccb5a900241e79f8ac84fcd573717e8641c54c59ef1d83e42b4cecf
SHA512bb7933c5d91bc713cffd1ac9e00f3357364cffd38e9dbc7aa53db6a316dd0b371846e4e20cda42280989311f573323267c74f388657dfbd5d0a0e34d6b568046
-
Filesize
4KB
MD5852c5a200247ea165237e48e5c765c06
SHA14d5c80595527a2f8e360cf4148661871e24b6ef7
SHA2567d99246eb5e068a837cf85de5b2a0bdff3a5bfebd0a6d87f408e1a29d4384b69
SHA5120f0687c5a74a62bad90ef3e7ab721a50850dd738c6f8af39728ef715c4fb2c3bd43dc34b68db63beec25fbf7c523837e0298b41869862ff397a8120dd02bcc65
-
Filesize
4KB
MD53be1c45368df192c2bab266738334416
SHA15ce4339721fd1a470a08a130b656d6b69d982af1
SHA256bca73783eb4a46deb131b5a4e6f7f1df205648cf9c05d3f4962f4dfba6cf8183
SHA512644860e672a23c8924b8a3e99f7f5a3ea0576392048ea95fc07aae9c784477257f05177c2829708dc72e7f911b7a3da5e32421224cd1a6541629a9558b5324fb
-
Filesize
65KB
MD587ed695431573e5227e36a1fbfea1744
SHA188ff7860b7eb0dccb9bbd582929dcdbf9db7d198
SHA2566b19f3d56c1efa28346bbc6c2082e93f2221e70497cb0681f7516adafa352b66
SHA512aef532040074624f34b536fabdb1a2f87cb55059702b28291f3a72350be6c784e8f3c0a81d4328df431a66d18c0e0c6938f82a0765733c33bc1569fb1618116c
-
Filesize
4KB
MD5115ab01cbd875790cd735bd60c82d902
SHA198cf71f158e87866d4143b36255bd87d9c7b8bce
SHA2563e48c7474dc9b31d081add685393010ef96200707c91078f1de65585f6624203
SHA512eeb18090a72902ee4283690d6dc226ee76ec457785fbd5426db29b3b1a77cbc54f8cee6d2d54ea66a39028e2a3eaec2b6a2707204016f5d7259d2362679dc411
-
Filesize
4KB
MD5581a62210ec466550d82f050e1d2bfed
SHA1f9390fa62341bc08849b1b67000f84b274388a7f
SHA2567a30d8a6e02d604347076f17a9f11796272db589604bfdfc23fb9ea41e8a1850
SHA51224749ad1525c91575c8fdab2e85b02a8f0f62a4dcc55391f4207d5b38fa26a67996ea0f66eec6c00f85dbcb7664b1288a9e07536786a2128a4db0e3a23832eb2
-
Filesize
6KB
MD5a8ab1cfd0cb4fdb908a5100c9a4588ad
SHA19ab91cdfc6ffa94b0aab5543d33b80300dfb89ca
SHA2565cf8efd829e30156915956df7907ba1e3acef881ad7ac18e980fb7fe6dd1b5d8
SHA5123a6d5462536bee96146664b490263c9588a61805c0bde7a344b9ba9e886a587a4511df51da3cb02758ac80cb91748968f4307e345c60ead2ccda2c8866ad4ad9
-
Filesize
5KB
MD5912528c1a115a097fda54858d66a24ad
SHA113e8842a79d19dfee17ffad8c0ff790c25277cfa
SHA256b9ca92731dc2cc25d242d4bdfd977b73a073ceced202069471636addd663ec13
SHA51276cb44fe63c2a06c2132ef2f9ee69fe091e77a7c8bf68c28d8f0fd6f4b200d9bcb8d8fa0d8b2bdd0aeff9e7e8b04cd8d70961f982765b36e7e9a634a425558f5
-
Filesize
4KB
MD5e63e6d1a8ec0af31eb03de32fe8da8d5
SHA1ee4394b8d182aa0beab2d4b01c61a067995efb5b
SHA256bf275b2f32ba1c83cd7d511f8feef97a9e71d01a2ec217fcb37a1102c42738f8
SHA512010fce1789e6cacd42882764f8e44e3d34a67392830456fc9279d6810cafcfd24f6297d1a5b96816a7f9f52bf1551cf32b5a1c6650a5509f75ffaf244fc2d03a
-
Filesize
4KB
MD5f394677cc0c1650cbb3a0e3acdf956f8
SHA141efb7a7e13dfd9f504ba935f1e2ff129cec2ed6
SHA256ace65b75525fd1bf5a3981dbb9b506f6aa49c58afb2b594185b4f7c8c5600e69
SHA512ed4fa79f83b32e0e088ca4a9143c6bfc48e51cf26acf3cbeb967e7a692a63174628f8b52f1d15f79a65a9a70edd415becd851c2b0657d720e889b960a8e9fb75
-
Filesize
63KB
MD51b4fd14fb6f11096833b4f6bbf0d5761
SHA1391eb86600ad8283abe92d5270f74b300cefdde5
SHA256b0d072d8edd9e25b5684eaeaccce7168bfe0db8eeb37cb780db3131b089a4eaf
SHA5125dea3f4f324697328098bdc8c307e209e810ad3388b05fdc1a5dec330373b902394e8c8ae739bc4ec7e21a7bb726c5ad505e064e4fb71ab776870d8c326e9a8a
-
Filesize
4KB
MD52f0cddd08205c0b7e8cfbc6a2534f7d4
SHA1a529c153756a4fad2f03d34904db1d95c81e5ea8
SHA25668bd1aa5b8946b13f5ac0ea2455874e46836d9153a6f6fbcf04983228736b74d
SHA51299bb5ab58ca9b1bcfcf53d4e6fca04f83a5d1f4eecc0dc856e5b74dddcd11129c2f10b6b105b5a476ba2adcf22089ff40ce19bec9a2058a24eb72986a9e931bc
-
Filesize
4KB
MD5a63b8912106e3384d0cb49135ef5eb49
SHA1e1bcd773c916009152adca1fd45eb8351f63075b
SHA2564501c6db3cb371a3b58e1e66d1b355e7fc1e94e5c3518208eced96ec3dfd155e
SHA512e85b463cac79c06a5f0ae78aae70805470c16ea89590ec2ae92b584ae051e040c8ba26c9deb158a87805f15dc7424cad72eeee8708c80b7c99d13bbc5d4c2d2e
-
Filesize
6KB
MD5b9b33c5bfd82a656f700cc54de91ffc6
SHA14e8eaa10cf40d9511f1bcd07f971ab7fe61b0dae
SHA256781d42d617e117e8ee87a5b80f18d1ab761d9be880902904a0fac1e3b677921d
SHA512e60e22aead464cab47186a1f7b01c95d48fde4531b94a43672931fd3ceb95e8d78fea4d63120a232b16d488110b33e8bc1bd1a664709531a5a1862dad3f60c0c
-
Filesize
4KB
MD5b621ca99deb27d8ee237557f457f7c0e
SHA164538f7d76b8cf480fb771d32d2a1ebc98d7cd8a
SHA256cf58712c3ac1dc99ffce00afc866e2a88ceaf9fe70906fcafe0de2323bf0c16e
SHA51288263a44b7be509095f598f8c0fa68e4bea4a7a0c5c2fecdfe94be4dc51b14c891287a47e3d9c587691790d5132f6e772f06a53f8ccee77d080fdaa1910bf257
-
Filesize
4KB
MD5c54066b7d8329bc1a3881b621f027779
SHA15e3c4b7c66da86a9a1111d75b4dab10a6f8b93b7
SHA256b052c74fdf7c005364c1222a2d942d6eb3e69c8c2ea9ff9acfd7fbd7fa35120e
SHA51271e2c1d9e707e11aa9962adfe441660360a26782cd9dab1bca426722bc535e72afdff991b4a1d102da1641cd732b1eaac4f2d33dc23259353c1d6cdba2b4d776
-
Filesize
4KB
MD5d51a41c795ad3e00e5c5a3bb5c2df0b2
SHA1c3e9cb5db579d1e10ad472fc789b961924ad0a3b
SHA2563d0ff008ae5d0f2296bbfa16126175403d6e41af8beb45ea3e8e9ff55e02e50c
SHA5122bfa859e00e41fb59f71fae374fd82d3a4c03d6a19b47497456f3755253c711a684bd358d60661d2f704d2cb3d6063b71a94fc32e87ff6b233e152140f2736b0
-
Filesize
41KB
MD5edee9fe078180cbb8778c852b5042053
SHA150d5ddd476d0fa53a28800b0118826d0080915b5
SHA2568ab4e061abc7650f02281a6ef1735f5b2e260de8197860954d5f0cb0ba50745b
SHA5123bab0b27ed4e408bba647c0565e636961bf19dbce9d59bff3137c3ebbe9822e02ef14a1e9e4b048c39eeb1651a65226ba6f67f442473c032874fb73a3e6ce925
-
Filesize
4KB
MD5d123857d65afd1ec480baeca38e74396
SHA10a5767fd6dade5c84eef92bedcb51884ce8e48d9
SHA256d74053692ff6f5d4f0ebdfd96f51a385ec7a7abe9bde8debfdaa1c96d1dd0f22
SHA512c816c25efcdd5837368174f463dff3789d049c977ac2d3cf33a3835fd9fb3c070154e7f9e6e1f7eed9c6c2dfaedb3191a8f0e8d9b729a9ca30fa00fea40f4c23
-
Filesize
4KB
MD54cc3ccb411e8ee15edfa09023e6baa84
SHA15e6114df857c6e033a9c3eed1d40993bc5eca809
SHA25657711d3eba1c95e074801bb4b60de90ce13b935c71d0bd8eb07dcc652aa0bcb2
SHA5123228097c5c4450523dd4eb9be498bbbfd3f69b757e4dec8b5aa9d490c20b4e478ef792f673b2bbc49adca59edcef53ca0b5796145d311d0147c53ace2e45324d
-
Filesize
5KB
MD5b63ec5f118f79f52f1cff981d87120e2
SHA1c0f6884dd62db1c5a630293d9a1e1e8b4028bdb7
SHA256658fa25166b5601c1b1a4e1df8990004980ec55b8a7cbffd807175d9db207c8b
SHA51237b45fc0094a9547367e793011b38a46a3fa631a93ed89f6774380435715b82645405b8760d633bf83b3ecd53a68cccc466cffd7f3f7632001b7cce78011f0a1
-
Filesize
4KB
MD53573746eafc5b35fd55c287680a5e0ff
SHA1b18e4ef65690bc2c1c655f72f2b5f1158d48e419
SHA256fd777d1de188f6055dbcc377bfd8fbb93cea656019f2fdb9a551b75c2231f1a9
SHA512719b71492120ce534eaca19fe85023637266d206363061eb19121e96ef122c7c15d09ad902c419f3f0c5b3dd772b3692ec44bb7116a3cb3dc9e048887d6892c3
-
Filesize
4KB
MD54582075512408fb8b212e2d729b596c8
SHA12d830666e2264bdc6e0025703ffafb63cdc248e4
SHA256b6e4b28b336d6913fd9fea7d3bab073a8df032c1d7174d3d8ad5fd38f99d7742
SHA512cf6fd0c7ac0bed588a5e25e5e66c6f9b77c6217c9eb1a4322f4f481b41541ec68884935bfd9b62c076023dd7826f6ded5d41f85b5395915f3c2d8af5e5b88f4c
-
Filesize
58KB
MD5c582c34a74ed7213de5a95679e21dce6
SHA1482e0a4a2a0f095d60cfffb44e10323aa2246fa7
SHA256647ac795b32ade736573abfd5d0eda5a42e54ac160c90f1216cacc4a3ded49de
SHA51283168b5b6936d603609350410ef673a0f98f65129286d80ee12258dfa6634bf562311e622f054a406883148b13ddcbcf389f5966ee2dde4895fa80ce70c6a46c
-
Filesize
1KB
MD5bdfa063f4ba319b647b244e294549860
SHA1b6e67ee365c56d52554cfd636e744102c29642d1
SHA256953b3ca3afa5d146780a4fdb74a8de55d09856a4b04d2ec019c3325ab8927ba2
SHA512b034697c85492c6266905ebc6d4f215db0435d73567ab7ba02b134aafcbf23fad1eed8482ea98e08e1574ab623c316f82da7668ad412239dfed8fc107f6c7887
-
C:\Program Files\WindowsApps\Microsoft.MicrosoftEdge.Stable_133.0.3065.69_neutral__8wekyb3d8bbwe\AppxBlockMap.xml
Filesize2KB
MD5c05db8aef58f37745f54f3cee927bb9c
SHA161ca12fc8d12c8716a93686b313796433a514362
SHA2568f3e28c291f98153313d25e146429794aef8f1715cee51d1e5d49aa2015b5a2e
SHA512253c25ad1cbc120c455b5623adfdb6b2d1cb910b3f5dfcf17ff3bbbb766426925db448c4c0f181f62c9b4a8cd8ed49608acc3c0ba36875e3391f64977c652d43
-
C:\Program Files\WindowsApps\Microsoft.MicrosoftEdge.Stable_133.0.3065.69_neutral__8wekyb3d8bbwe\AppxManifest.xml
Filesize4KB
MD5484f7af8e3649e0127a4b6d3904df83d
SHA1f9859cb369cd61d242e241b1a5780def36336ac6
SHA2566141d860708c4c1b4dc30e7f60c1b815557f941a98a9e3b0f08c7ff0724c0658
SHA51254020ed11d66f7e93273a916fb735e07cd40a27aa150c875c0202affd6a001083de8b7956f3cc964a6c2e1fc6e8bca5d8de43bca98a0042fcba9d92ddf7e4814
-
C:\Program Files\WindowsApps\Microsoft.MicrosoftEdge.Stable_133.0.3065.69_neutral__8wekyb3d8bbwe\AppxSignature.p7x
Filesize11KB
MD5f1f7ec55a44b8edb038979e2b094f37c
SHA155cfbf03f5ac5ba6d136036a0935953b79356d74
SHA256acdc1a01dbb671a642d1057a50a811d75f0944c843c46c4eb993c150581713dc
SHA5124de9e7ff6eaeb6ae2caef5377b38f1cebb3c6837aa0801162eb9a6a5d172569d8962e0a6c8d7b132e5ea7d2ddafea57cf21596f3a86f6013c0becc55e15fdb28
-
C:\Program Files\WindowsApps\Microsoft.MicrosoftEdge.Stable_133.0.3065.69_neutral__8wekyb3d8bbwe\Logo.png
Filesize33KB
MD5a282fb17ab70c68137af457f513a81e7
SHA17845a90b5709cb7a3d102419f8d60d8f4b1d76fb
SHA25672115d3b1abcddb3fba5982224b43ae16bdda7f9221f79f2e6994e707dc55c1d
SHA512e798eed9e815d19a81940aaa135802bd2207c79909d658dc08baeadd02f5be0d52d17d3f7e0df7b32d0e577480195bc1fb2e754c81c100daa84ab61738be52f5
-
C:\Program Files\WindowsApps\Microsoft.MicrosoftEdge.Stable_133.0.3065.69_neutral__8wekyb3d8bbwe\SmallLogo.png
Filesize17KB
MD519e957ca9f44d5c5917318cb850283c9
SHA103bd1523a34833632fc13dd23ec6132e1c06f9dc
SHA256ed9e71d85cb029c15e5c7f5263149faef439e523f95fe58146e9b95098d3d0a5
SHA5124b0e39e15bcd27afe498e614d06ab6a3cb5e71c4df0171ea1657308fc0aa0628776a1835fec2f3a44ff55e322e7c81cea825a699c118698f56632a3aed848361
-
Filesize
17KB
MD526db421715b12ee0cd365d964985692c
SHA110a27426b769da70b114dd4aebf683ab2c2ee5ca
SHA256faa047b0b5a8e076f9e27afc4b624c70a3e91fde55c012203413851c418d4270
SHA512881cc5919bb6f15a455cf6c6996345376ab307e6be5c8f511198bf8aade80bc5e5198cc7300e858ff6cc4d1f4a6686c65a461a9a20f12a431d1e7b7ba4deaeb3