Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
20-06-2024 13:24
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe
Resource
win10v2004-20240508-en
General
-
Target
2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe
-
Size
959KB
-
MD5
db9379bd788bc568f40eecb0e7c7ec95
-
SHA1
31dbb4bfc11550c79063cbb7d609c901792f23c1
-
SHA256
fae1ac30a953ac7673b92a6acf8b9d4355c2753c61140be4cd4b85e5b2a380ef
-
SHA512
ba411dfe70d51beade794605efe0653382782d30dd81718271f640434457e8c6b6822ab7326ded67652f43019dff7b0a8c1b1aa84b5a2351842159e0c482372c
-
SSDEEP
24576:cLjr3s2nScu1i1tz3f++5kRzFxk7rMxNeR1R9qpdOF:mjrc2So1Ff+B3k7960
Malware Config
Extracted
C:\Program Files\Java\jdk1.7.0_80\db\Restore-My-Files.txt
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
https://bigblog.at
http://lockbitsup4yezcd5enk5unncx3zcy7kw6wllyqmiyhvanjj352jayid.onion
http://lockbitsap2oaqhcun3syvbqt6n5nzt7fqosc6jdlmsfleu3ka4k2did.onion
https://decoding.at
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid Process 1696 bcdedit.exe 2764 bcdedit.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows\CurrentVersion\Run\{AAC75445-9A9A-87BF-D3E0-D3965BEDC2E8} = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe\"" 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exedescription ioc Process File opened (read-only) \??\F: 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 21 IoCs
Processes:
2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exepid Process 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exedescription ioc Process File opened for modification C:\program files (x86)\microsoft office\office14\pagesize\pglbl054.xml 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_zh_4.4.0.v20140623020002.jar 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\microsoft games\mahjong\mahjongmce.png 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\wb01843_.gif 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\office14\1033\pubspapr\pdir23f.gif 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\document themes 14\theme colors\angles.xml 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\office14\1033\pubftscm\scheme05.css 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\office14\pubwiz\dglinacc.xml 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\java\jre7\lib\zi\america\vancouver 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\windows sidebar\gadgets\clock.gadget\es-es\js\timezones.js 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\bs00444_.wmf 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\na02450_.wmf 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0287644.jpg 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\ph02071u.bmp 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\document themes 14\theme effects\perspective.eftx 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\7-zip\lang\ug.txt 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\dvd maker\shared\dvdstyles\huecycle\navigationleft_selectionsubpicture.png 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File created C:\program files\microsoft games\hearts\es-es\Restore-My-Files.txt 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0099155.jpg 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0153047.wmf 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\templates\1033\access\faculty.accdt 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\australia\currie 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\java\jre7\lib\zi\asia\amman 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File created C:\program files\videolan\vlc\locale\oc\lc_messages\Restore-My-Files.txt 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\fd00543_.wmf 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\7-zip\lang\ku.txt 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\document themes 14\theme colors\grid.xml 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_lightspirit.gif 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\microsoft games\minesweeper\es-es\minesweeper.exe.mui 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\windows sidebar\gadgets\slideshow.gadget\ja-jp\css\slideshow.css 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0187859.wmf 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\utilityfunctions.js 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\7-zip\lang\gl.txt 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\dvd maker\shared\dvdstyles\stacking\15x15dot.png 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\fontconfig.properties.src 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\java\jre7\lib\zi\europe\helsinki 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\picturepuzzle.gadget\images\hint_down.png 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\asia\kuala_lumpur 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\java\jre7\lib\zi\america\noronha 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File created C:\program files (x86)\microsoft office\templates\1033\onenote\14\stationery\Restore-My-Files.txt 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0185776.wmf 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0196110.wmf 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0200183.wmf 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\dvd maker\shared\dvdstyles\rectangle_photo_thumbnail.bmp 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-appui.xml 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\videolan\vlc\plugins\access\libbluray-j2se-1.3.2.jar 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\an04134_.wmf 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\america\indiana\winamac 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\media\cagcat10\j0285444.wmf 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\media\office14\autoshap\bd18247_.wmf 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\office14\pubwiz\dgmain.xml 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\dvd maker\soniccolorconverter.ax 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File created C:\program files\microsoft games\multiplayer\spades\de-de\Restore-My-Files.txt 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\office14\outlookautodiscover\wans.net.xml 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_italic.gif 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\america\porto_velho 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\windows sidebar\gadgets\clock.gadget\it-it\css\settings.css 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\office14\1033\prottplv.doc 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_right.gif 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\so00192_.wmf 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\office14\pubwiz\bdrtkful.poc 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\etc\gmt+7 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 2552 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
Processes:
2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exepid Process 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exevssvc.exeWMIC.exedescription pid Process Token: SeTakeOwnershipPrivilege 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe Token: SeDebugPrivilege 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe Token: SeBackupPrivilege 2192 vssvc.exe Token: SeRestorePrivilege 2192 vssvc.exe Token: SeAuditPrivilege 2192 vssvc.exe Token: SeIncreaseQuotaPrivilege 2952 WMIC.exe Token: SeSecurityPrivilege 2952 WMIC.exe Token: SeTakeOwnershipPrivilege 2952 WMIC.exe Token: SeLoadDriverPrivilege 2952 WMIC.exe Token: SeSystemProfilePrivilege 2952 WMIC.exe Token: SeSystemtimePrivilege 2952 WMIC.exe Token: SeProfSingleProcessPrivilege 2952 WMIC.exe Token: SeIncBasePriorityPrivilege 2952 WMIC.exe Token: SeCreatePagefilePrivilege 2952 WMIC.exe Token: SeBackupPrivilege 2952 WMIC.exe Token: SeRestorePrivilege 2952 WMIC.exe Token: SeShutdownPrivilege 2952 WMIC.exe Token: SeDebugPrivilege 2952 WMIC.exe Token: SeSystemEnvironmentPrivilege 2952 WMIC.exe Token: SeRemoteShutdownPrivilege 2952 WMIC.exe Token: SeUndockPrivilege 2952 WMIC.exe Token: SeManageVolumePrivilege 2952 WMIC.exe Token: 33 2952 WMIC.exe Token: 34 2952 WMIC.exe Token: 35 2952 WMIC.exe Token: SeIncreaseQuotaPrivilege 2952 WMIC.exe Token: SeSecurityPrivilege 2952 WMIC.exe Token: SeTakeOwnershipPrivilege 2952 WMIC.exe Token: SeLoadDriverPrivilege 2952 WMIC.exe Token: SeSystemProfilePrivilege 2952 WMIC.exe Token: SeSystemtimePrivilege 2952 WMIC.exe Token: SeProfSingleProcessPrivilege 2952 WMIC.exe Token: SeIncBasePriorityPrivilege 2952 WMIC.exe Token: SeCreatePagefilePrivilege 2952 WMIC.exe Token: SeBackupPrivilege 2952 WMIC.exe Token: SeRestorePrivilege 2952 WMIC.exe Token: SeShutdownPrivilege 2952 WMIC.exe Token: SeDebugPrivilege 2952 WMIC.exe Token: SeSystemEnvironmentPrivilege 2952 WMIC.exe Token: SeRemoteShutdownPrivilege 2952 WMIC.exe Token: SeUndockPrivilege 2952 WMIC.exe Token: SeManageVolumePrivilege 2952 WMIC.exe Token: 33 2952 WMIC.exe Token: 34 2952 WMIC.exe Token: 35 2952 WMIC.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.execmd.exedescription pid Process procid_target PID 1736 wrote to memory of 960 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 28 PID 1736 wrote to memory of 960 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 28 PID 1736 wrote to memory of 960 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 28 PID 1736 wrote to memory of 960 1736 2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe 28 PID 960 wrote to memory of 2552 960 cmd.exe 30 PID 960 wrote to memory of 2552 960 cmd.exe 30 PID 960 wrote to memory of 2552 960 cmd.exe 30 PID 960 wrote to memory of 2952 960 cmd.exe 33 PID 960 wrote to memory of 2952 960 cmd.exe 33 PID 960 wrote to memory of 2952 960 cmd.exe 33 PID 960 wrote to memory of 1696 960 cmd.exe 35 PID 960 wrote to memory of 1696 960 cmd.exe 35 PID 960 wrote to memory of 1696 960 cmd.exe 35 PID 960 wrote to memory of 2764 960 cmd.exe 36 PID 960 wrote to memory of 2764 960 cmd.exe 36 PID 960 wrote to memory of 2764 960 cmd.exe 36 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-20_db9379bd788bc568f40eecb0e7c7ec95_lockbit.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2552
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1696
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2764
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2192
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
512B
MD50f2229b17bb910a1ac8feb9a76e25251
SHA10f02277e0ac11fa4864f5e437cc89cbdacf38ef8
SHA25639ad08711b78b65f524caa1747cce1549c268e8ad988fd7f7bcb56e0cad3b611
SHA5122ba5922dd0561b1c5891630dcf56b0e3c3d7ceda629937ff84b7315868c62c3ea5ecd6de01f41199f6fa7f39eef9a90fe2b03cc945dbc5f12a107c80a317770e