Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-09-2024 02:57
Static task
static1
Behavioral task
behavioral1
Sample
Lockbit2.0/Mutated/Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Lockbit2.0/Mutated/Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Lockbit2.0/acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Lockbit2.0/acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe
Resource
win10v2004-20240802-en
General
-
Target
Lockbit2.0/Mutated/Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe
-
Size
959KB
-
MD5
8b58d80d6650cea98b5dc6374a47e16e
-
SHA1
c1eea96af2e60d2328dcade8beec7c8acd47ab39
-
SHA256
66c817095a95ade8b25dc3c53c1f4da5714b3d3f5a72922e73b476d8f17b1703
-
SHA512
8040b5a2be9fc0d89e4566dfe92c93c0297c2159c46361dd5c12715b53e4ee0d1ff83e887b621accfce0211fce876bc3b8e8bd1a4826f572f8b5da71a57ef344
-
SSDEEP
24576:uLjr3s2nScu1i1tz3f++5kRzFxk7rMxNeR1R9qpdFFb:Ujrc2So1Ff+B3k796vx
Malware Config
Extracted
C:\Program Files\Java\jdk1.7.0_80\db\Restore-My-Files.txt
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
https://bigblog.at
http://lockbitsup4yezcd5enk5unncx3zcy7kw6wllyqmiyhvanjj352jayid.onion
http://lockbitsap2oaqhcun3syvbqt6n5nzt7fqosc6jdlmsfleu3ka4k2did.onion
https://decoding.at
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid Process 2192 bcdedit.exe 1784 bcdedit.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\{00CD9EDF-1C1C-E787-A34E-A30657F12DD7} = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Lockbit2.0\\Mutated\\Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe\"" Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exedescription ioc Process File opened (read-only) \??\F: Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe -
Drops file in System32 directory 1 IoCs
Processes:
Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exedescription ioc Process File created C:\windows\SysWOW64\BDCDC5.ico Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 21 IoCs
Processes:
Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exepid Process 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe -
Drops file in Program Files directory 64 IoCs
Processes:
Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exedescription ioc Process File opened for modification C:\program files\java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\adobe\reader 9.0\resource\typesupport\unicode\icu\icudt26l.dat Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\office14\groove\tooldata\groove.net\commondata\commsincomingimagemasksmall.bmp Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\dvd maker\shared\dvdstyles\push\navigationleft_buttongraphic.png Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\office14\outlookautodiscover\nvbell.net.xml Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\office14\pubwiz\resume.dpv Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\java\jre7\lib\zi\europe\kaliningrad Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\fd00435_.wmf Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\na02126_.wmf Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\media\office14\autoshap\bd18205_.wmf Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formsblankpage.html Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\australia\hobart Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\europe\malta Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\office14\pubwiz\dgboxes.xml Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\stationery\1033\dadshirt.gif Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\asia\ust-nera Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File created C:\program files\java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\meta-inf\Restore-My-Files.txt Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-filesystems.xml Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0105526.wmf Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\ph02755u.bmp Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\dvd maker\shared\dvdstyles\babyboy\babyboymainbackground_pal.wmv Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\dvd maker\shared\dvdstyles\huecycle\15x15dot.png Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\ext\sunjce_provider.jar Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\slideshow.gadget\es-es\js\slideshow.js Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\media\office14\bullets\bd21298_.gif Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\office14\outlookautodiscover\snet.net.xml Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\office14\pagesize\pgmn107.xml Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\deploy\messages_de.properties Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\windows sidebar\gadgets\currency.gadget\logo.png Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\media\office14\bullets\bd21366_.gif Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\macroprogress.gif Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\asia\yekaterinburg Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-lookup.xml Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File created C:\program files\microsoft games\hearts\ja-jp\Restore-My-Files.txt Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0099204.wmf Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\ocean_01.mid Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\document themes 14\theme fonts\apex.xml Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\america\toronto Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\pingselect.html Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File created C:\program files\videolan\vlc\locale\bs\lc_messages\Restore-My-Files.txt Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\media\office14\bullets\bd14832_.gif Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\rssfeeds.gadget\es-es\flyout.html Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\dismountpublish.avi Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\windows sidebar\gadgets\weather.gadget\ja-jp\js\highdpiimageswap.js Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\pe03451_.wmf Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\document themes 14\theme fonts\horizon.xml Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\media\office14\bullets\bd21344_.gif Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\rssfeeds.gadget\icon.png Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\asia\singapore Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-javahelp.jar Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\java\jre7\lib\zi\america\argentina\san_juan Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft visual studio 8\common7\ide\vsta\itemtemplates\csharp\1033\codefile.zip Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\europe\minsk Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0199307.wmf Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\office14\pubwiz\dgdots.xml Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\clipart\publisher\backgrounds\j0143754.gif Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\media\office14\lines\bd15301_.gif Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\windows sidebar\gadgets\calendar.gadget\fr-fr\js\calendar.js Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0107426.wmf Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\pe05869_.wmf Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File created C:\program files (x86)\microsoft office\office14\addins\Restore-My-Files.txt Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\windows sidebar\gadgets\rssfeeds.gadget\drag.png Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\bl00130_.wmf Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 1784 vssadmin.exe -
Modifies registry class 3 IoCs
Processes:
Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exedescription ioc Process Key created \Registry\Machine\Software\Classes\.lockbit\DefaultIcon Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.lockbit\DefaultIcon\ = "C:\\windows\\SysWow64\\BDCDC5.ico" Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe Key created \Registry\Machine\Software\Classes\.lockbit Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
Processes:
Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exepid Process 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exevssvc.exeWMIC.exedescription pid Process Token: SeTakeOwnershipPrivilege 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe Token: SeDebugPrivilege 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe Token: SeBackupPrivilege 1264 vssvc.exe Token: SeRestorePrivilege 1264 vssvc.exe Token: SeAuditPrivilege 1264 vssvc.exe Token: SeIncreaseQuotaPrivilege 796 WMIC.exe Token: SeSecurityPrivilege 796 WMIC.exe Token: SeTakeOwnershipPrivilege 796 WMIC.exe Token: SeLoadDriverPrivilege 796 WMIC.exe Token: SeSystemProfilePrivilege 796 WMIC.exe Token: SeSystemtimePrivilege 796 WMIC.exe Token: SeProfSingleProcessPrivilege 796 WMIC.exe Token: SeIncBasePriorityPrivilege 796 WMIC.exe Token: SeCreatePagefilePrivilege 796 WMIC.exe Token: SeBackupPrivilege 796 WMIC.exe Token: SeRestorePrivilege 796 WMIC.exe Token: SeShutdownPrivilege 796 WMIC.exe Token: SeDebugPrivilege 796 WMIC.exe Token: SeSystemEnvironmentPrivilege 796 WMIC.exe Token: SeRemoteShutdownPrivilege 796 WMIC.exe Token: SeUndockPrivilege 796 WMIC.exe Token: SeManageVolumePrivilege 796 WMIC.exe Token: 33 796 WMIC.exe Token: 34 796 WMIC.exe Token: 35 796 WMIC.exe Token: SeIncreaseQuotaPrivilege 796 WMIC.exe Token: SeSecurityPrivilege 796 WMIC.exe Token: SeTakeOwnershipPrivilege 796 WMIC.exe Token: SeLoadDriverPrivilege 796 WMIC.exe Token: SeSystemProfilePrivilege 796 WMIC.exe Token: SeSystemtimePrivilege 796 WMIC.exe Token: SeProfSingleProcessPrivilege 796 WMIC.exe Token: SeIncBasePriorityPrivilege 796 WMIC.exe Token: SeCreatePagefilePrivilege 796 WMIC.exe Token: SeBackupPrivilege 796 WMIC.exe Token: SeRestorePrivilege 796 WMIC.exe Token: SeShutdownPrivilege 796 WMIC.exe Token: SeDebugPrivilege 796 WMIC.exe Token: SeSystemEnvironmentPrivilege 796 WMIC.exe Token: SeRemoteShutdownPrivilege 796 WMIC.exe Token: SeUndockPrivilege 796 WMIC.exe Token: SeManageVolumePrivilege 796 WMIC.exe Token: 33 796 WMIC.exe Token: 34 796 WMIC.exe Token: 35 796 WMIC.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.execmd.exedescription pid Process procid_target PID 1872 wrote to memory of 1268 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 30 PID 1872 wrote to memory of 1268 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 30 PID 1872 wrote to memory of 1268 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 30 PID 1872 wrote to memory of 1268 1872 Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 30 PID 1268 wrote to memory of 1784 1268 cmd.exe 33 PID 1268 wrote to memory of 1784 1268 cmd.exe 33 PID 1268 wrote to memory of 1784 1268 cmd.exe 33 PID 1268 wrote to memory of 796 1268 cmd.exe 36 PID 1268 wrote to memory of 796 1268 cmd.exe 36 PID 1268 wrote to memory of 796 1268 cmd.exe 36 PID 1268 wrote to memory of 2192 1268 cmd.exe 38 PID 1268 wrote to memory of 2192 1268 cmd.exe 38 PID 1268 wrote to memory of 2192 1268 cmd.exe 38 PID 1268 wrote to memory of 1784 1268 cmd.exe 39 PID 1268 wrote to memory of 1784 1268 cmd.exe 39 PID 1268 wrote to memory of 1784 1268 cmd.exe 39 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Lockbit2.0\Mutated\Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe"C:\Users\Admin\AppData\Local\Temp\Lockbit2.0\Mutated\Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1784
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:796
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2192
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1784
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1264
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
512B
MD58f361c17cbee722113d35cd9b9ab7fe9
SHA1517fba7124bc3ba45d71d317631a9a1e26a68777
SHA256e5ea5966c6c3ca0abf273fe2653b09b79889fe391c99ee3878634bc0bb9dcb39
SHA5126e58e02472a594ca201ba4aeb136d5dad9a7a52bd03bd44d1b573228755127ae690546f07b298e14ff17724c40aa4d70da56189b78171897e164e3e2614d6b1f