analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

lockbit

Full analysis: https://app.any.run/tasks/d3c537cf-67af-4f8f-99d7-ac4291f29028
Verdict: Malicious activity
Analysis date: October 05, 2022, 00:55:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

96DE05212B30EC85D4CF03386C1B84AF

SHA1:

DBE5243C6EA5CC4CFB3EDF042BD94A59CF9A0E64

SHA256:

00260C390FFAB5734208A7199DF0E4229A76261C3F5B7264C4515ACB8EB9C2F8

SSDEEP:

24576:DxAf2NuubB6RWspgjuwu7pl4Ha+UmxJH+Q9F:dAfSrWW4g+7Ht+UmxJe6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • lockbit.exe (PID: 2736)
    • Drops executable file immediately after starts

      • lockbit.exe (PID: 2736)
    • Deletes shadow copies

      • cmd.exe (PID: 2412)
      • cmd.exe (PID: 3964)
      • cmd.exe (PID: 3504)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 1152)
      • cmd.exe (PID: 3492)
      • cmd.exe (PID: 2412)
  • SUSPICIOUS

    • Checks supported languages

      • lockbit.exe (PID: 560)
      • lockbit.exe (PID: 2736)
      • lockbit.exe (PID: 3160)
      • lockbit.exe (PID: 1332)
      • cmd.exe (PID: 2412)
    • Reads the computer name

      • lockbit.exe (PID: 560)
      • lockbit.exe (PID: 2736)
      • lockbit.exe (PID: 3160)
    • Executed via COM

      • DllHost.exe (PID: 3568)
      • DllHost.exe (PID: 2096)
      • DllHost.exe (PID: 2904)
      • DllHost.exe (PID: 4036)
    • Creates files in the Windows directory

      • lockbit.exe (PID: 2736)
    • Drops a file with a compile date too recent

      • lockbit.exe (PID: 2736)
    • Executed as Windows Service

      • vssvc.exe (PID: 3528)
    • Starts CMD.EXE for commands execution

      • lockbit.exe (PID: 2736)
    • Uses WEVTUTIL.EXE to clean Windows Eventlog

      • cmd.exe (PID: 3328)
      • cmd.exe (PID: 3044)
      • cmd.exe (PID: 3648)
      • cmd.exe (PID: 2744)
      • cmd.exe (PID: 1256)
      • cmd.exe (PID: 3740)
    • Creates files in the program directory

      • lockbit.exe (PID: 2736)
  • INFO

    • Checks supported languages

      • DllHost.exe (PID: 3568)
      • DllHost.exe (PID: 2096)
      • explorer.exe (PID: 2276)
      • DllHost.exe (PID: 2904)
      • DllHost.exe (PID: 4036)
      • vssadmin.exe (PID: 3316)
      • vssadmin.exe (PID: 2272)
      • cmd.exe (PID: 2832)
      • cmd.exe (PID: 1152)
      • vssvc.exe (PID: 3528)
      • cmd.exe (PID: 3964)
      • bcdedit.exe (PID: 1096)
      • cmd.exe (PID: 1340)
      • bcdedit.exe (PID: 2668)
      • WMIC.exe (PID: 2984)
      • WMIC.exe (PID: 3656)
      • cmd.exe (PID: 3648)
      • wevtutil.exe (PID: 3908)
      • cmd.exe (PID: 3328)
      • cmd.exe (PID: 3044)
      • wevtutil.exe (PID: 3928)
      • wevtutil.exe (PID: 2300)
      • cmd.exe (PID: 3504)
      • bcdedit.exe (PID: 2780)
      • vssadmin.exe (PID: 2668)
      • cmd.exe (PID: 3308)
      • cmd.exe (PID: 3492)
      • WMIC.exe (PID: 3720)
      • cmd.exe (PID: 1256)
      • cmd.exe (PID: 2924)
      • bcdedit.exe (PID: 1604)
      • wevtutil.exe (PID: 3904)
      • wevtutil.exe (PID: 2912)
      • cmd.exe (PID: 3740)
      • cmd.exe (PID: 2744)
      • wevtutil.exe (PID: 3768)
      • bcdedit.exe (PID: 2572)
      • bcdedit.exe (PID: 3336)
    • Reads the computer name

      • DllHost.exe (PID: 2096)
      • DllHost.exe (PID: 3568)
      • explorer.exe (PID: 2276)
      • DllHost.exe (PID: 4036)
      • vssadmin.exe (PID: 3316)
      • DllHost.exe (PID: 2904)
      • vssvc.exe (PID: 3528)
      • vssadmin.exe (PID: 2272)
      • WMIC.exe (PID: 2984)
      • WMIC.exe (PID: 3656)
      • wevtutil.exe (PID: 3908)
      • wevtutil.exe (PID: 3928)
      • wevtutil.exe (PID: 2300)
      • vssadmin.exe (PID: 2668)
      • WMIC.exe (PID: 3720)
      • wevtutil.exe (PID: 2912)
      • wevtutil.exe (PID: 3904)
      • wevtutil.exe (PID: 3768)
    • Manual execution by user

      • explorer.exe (PID: 2276)
      • lockbit.exe (PID: 3160)
    • Dropped object may contain Bitcoin addresses

      • lockbit.exe (PID: 2736)
    • Dropped object may contain TOR URL's

      • lockbit.exe (PID: 2736)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2021-Jul-09 14:54:27

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 216

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 2
TimeDateStamp: 2021-Jul-09 14:54:27
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
4096
823283
823296
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.59832
.data
827392
93460
58880
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.77639
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
107
Monitored processes
43
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start lockbit.exe no specs CMSTPLUA no specs ColorDataProxy no specs lockbit.exe explorer.exe no specs lockbit.exe no specs CMSTPLUA no specs ColorDataProxy no specs lockbit.exe no specs cmd.exe no specs vssadmin.exe no specs vssvc.exe no specs cmd.exe no specs vssadmin.exe no specs cmd.exe no specs bcdedit.exe no specs cmd.exe no specs bcdedit.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wevtutil.exe no specs cmd.exe no specs wevtutil.exe no specs wmic.exe no specs cmd.exe no specs wevtutil.exe no specs cmd.exe no specs cmd.exe no specs vssadmin.exe no specs bcdedit.exe no specs cmd.exe no specs bcdedit.exe no specs cmd.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wevtutil.exe no specs cmd.exe no specs wevtutil.exe no specs wevtutil.exe no specs bcdedit.exe no specs bcdedit.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
560"C:\Users\admin\AppData\Local\Temp\lockbit.exe" C:\Users\admin\AppData\Local\Temp\lockbit.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\lockbit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.24542_none_5c0717c7a00ddc6d\gdiplus.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2096C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\dllhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\ole32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
3568C:\Windows\system32\DllHost.exe /Processid:{D2E7041B-2927-42FB-8E9F-7CE93B6DC937}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\dllhost.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2736"C:\Users\admin\AppData\Local\Temp\lockbit.exe" C:\Users\admin\AppData\Local\Temp\lockbit.exe
DllHost.exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\users\admin\appdata\local\temp\lockbit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.24542_none_5c0717c7a00ddc6d\gdiplus.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\usp10.dll
2276"C:\Windows\explorer.exe" C:\Windows\explorer.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
3160"C:\Users\admin\AppData\Local\Temp\lockbit.exe" C:\Users\admin\AppData\Local\Temp\lockbit.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\lockbit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.24542_none_5c0717c7a00ddc6d\gdiplus.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
4036C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\dllhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\rpcrt4.dll
2904C:\Windows\system32\DllHost.exe /Processid:{D2E7041B-2927-42FB-8E9F-7CE93B6DC937}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\dllhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\ole32.dll
c:\windows\system32\usp10.dll
1332"C:\Users\admin\AppData\Local\Temp\lockbit.exe" C:\Users\admin\AppData\Local\Temp\lockbit.exeDllHost.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\lockbit.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.24542_none_5c0717c7a00ddc6d\gdiplus.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\rpcrt4.dll
2412"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled noC:\Windows\System32\cmd.exelockbit.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
Total events
5 733
Read events
5 696
Write events
37
Delete events
0

Modification events

(PID) Process:(2096) DllHost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ICM\Calibration
Operation:writeName:DisplayCalibrator
Value:
C:\Users\admin\AppData\Local\Temp\lockbit.exe
(PID) Process:(3568) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3568) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3568) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3568) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2736) lockbit.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:{AD2359D3-E3E3-40C5-BF5C-BFBC1DD0BDA}
Value:
"C:\Users\admin\AppData\Local\Temp\lockbit.exe"
(PID) Process:(2736) lockbit.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.lockbit\DefaultIcon
Operation:writeName:(default)
Value:
C:\windows\system32\172375.ico
(PID) Process:(2736) lockbit.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
Operation:writeName:GlobalAssocChangedCounter
Value:
101
(PID) Process:(2736) lockbit.exeKey:HKEY_CURRENT_USER\Software\172375D3E3B45C
Operation:writeName:Private
Value:
0DDB15CE38A80E5D800A56AE009F2931230460BA56CDB681C12EE0DFDA617703D075DB32D9E4B60BC10CC265DE58649B993CD9DE9C2048B4D8AA6731BE2B297EAE7DDF0DB53E7059C8E7121775B7774C0F1CCD85DE075FF30E29E76F3ABA4BCF9BBAFED4758878384B0F9C17CAB05072
(PID) Process:(2736) lockbit.exeKey:HKEY_CURRENT_USER\Software\172375D3E3B45C
Operation:writeName:Public
Value:
A41164347761DF6688B88D49912AB7C1F61B42AF54754C84381BF178FEC6F20D
Executable files
0
Suspicious files
6 099
Text files
1 391
Unknown types
175

Dropped files

PID
Process
Filename
Type
2736lockbit.exeC:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\accessibility_r_rhp.aapp.lockbitbinary
MD5:BE33E33FF07D8C88409E487871B2FFE9
SHA256:756AAFC7D3CBF30F2291F221673B40FDA89366A4AA6ABED562625F99352A66F6
2736lockbit.exeC:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\actions_r_rhp.aapp.lockbitbinary
MD5:51EA4F2CB356B1CB16C17D6B4E6DC35F
SHA256:62D8CF609A61B5293B0A98F771AF4DF0E40ACE35DF0778501B9E9B9815086E5B
2736lockbit.exeC:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\appcenter_r.aapp.lockbitbinary
MD5:585DB224F8F631017C32734C7F2AD7C2
SHA256:523BF88EB97003B569371FD27AEF6253EE9C1B1CA2339DFFE6FE42745D879749
2736lockbit.exeC:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\certificates_r.aapp.lockbitbinary
MD5:23781BE95B2CA1236AB21A542545EBB3
SHA256:511C38236807C86751D4046EADF8BA004583662621D974D1FDC762D1A7BB9E1B
2736lockbit.exeC:\program files\adobe\acrobat reader dc\reader\Restore-My-Files.txttext
MD5:9883FB245D025985775344E9F30E9963
SHA256:C5EEA25EDD67312BF026EA4B77AFB1EE236558364FE5FCA6AD8A454C10C14AE4
2736lockbit.exeC:\Program Files\Adobe\Acrobat Reader DC\Reader\1494870c-9912-c184-4cc9-b401-a53f4d8de290.pdf.lockbitbinary
MD5:FDFC7D2FE6C6D3457651D2C798DF24DD
SHA256:1CA909ADB448C5BFC0F2F620456E0E3BF35C9BA406DD4D7398771221CB1EA581
2736lockbit.exeC:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\combine_r_rhp.aapp.lockbitbinary
MD5:1F96E2E9C1EF3688F5F32924E91F8D51
SHA256:D17B2C1DF66379C4075EFC4BEA22A64D12FC51E7F30C90DECF48D3580FC24D40
2736lockbit.exeC:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\collectsignatures.aapp.lockbitbinary
MD5:FFF68F7C9F7E975F9B023F4185D5630D
SHA256:DBB802E72BF448AAFA163058AA98936188E675F3AFEE672F7FA236FF7DDE6C40
2736lockbit.exeC:\program files\adobe\acrobat reader dc\reader\acroapp\enu\appcenter_r.aappbinary
MD5:585DB224F8F631017C32734C7F2AD7C2
SHA256:523BF88EB97003B569371FD27AEF6253EE9C1B1CA2339DFFE6FE42745D879749
2736lockbit.exeC:\program files\adobe\acrobat reader dc\reader\acroapp\enu\collectsignatures.aappbinary
MD5:FFF68F7C9F7E975F9B023F4185D5630D
SHA256:DBB802E72BF448AAFA163058AA98936188E675F3AFEE672F7FA236FF7DDE6C40
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
8
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.1:445
unknown
192.168.100.2:135
whitelisted
192.168.100.1:135
unknown
192.168.100.2:445
whitelisted

DNS requests

No data

Threats

No threats detected
No debug info