Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
15-09-2024 02:57
Static task
static1
Behavioral task
behavioral1
Sample
Lockbit2.0/Mutated/Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Lockbit2.0/Mutated/Mutated_acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Lockbit2.0/acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Lockbit2.0/acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe
Resource
win10v2004-20240802-en
General
-
Target
Lockbit2.0/acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe
-
Size
959KB
-
MD5
84866fca8a5ceb187bca8e257e4f875a
-
SHA1
038bc02c0997770a1e764d0203303ef8fcad11fb
-
SHA256
acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c
-
SHA512
aec85f1b12701d61dbc2d9343613ae99660a8580818ed5cff9c88e6d41fd8134b507af91ea06005eb1d0ec90dd28fc4d673e739007a92bd2edd4928aedd35f34
-
SSDEEP
24576:uLjr3s2nScu1i1tz3f++5kRzFxk7rMxNeR1R9qpdFF:Ujrc2So1Ff+B3k796v
Malware Config
Extracted
C:\Program Files\dotnet\Restore-My-Files.txt
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
https://bigblog.at
http://lockbitsup4yezcd5enk5unncx3zcy7kw6wllyqmiyhvanjj352jayid.onion
http://lockbitsap2oaqhcun3syvbqt6n5nzt7fqosc6jdlmsfleu3ka4k2did.onion
https://decoding.at
Extracted
C:\Users\Admin\Desktop\LockBit_Ransomware.hta
https://decoding.at/
http://lockbitsap2oaqhcun3syvbqt6n5nzt7fqosc6jdlmsfleu3ka4k2did.onion/or
https://decoding.at
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
https://bigblog.at
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid Process 2020 bcdedit.exe 4720 bcdedit.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{00CD9EDF-1C1C-E787-A34E-A30657F12DD7} = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Lockbit2.0\\acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe\"" acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\Users\\Admin\\Desktop\\LockBit_Ransomware.hta" acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exedescription ioc Process File opened (read-only) \??\F: acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe -
Drops file in System32 directory 1 IoCs
Processes:
acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exedescription ioc Process File created C:\windows\SysWOW64\BDCDC5.ico acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\9073.tmp.bmp" acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
Processes:
acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exepid Process 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe -
Drops file in Program Files directory 64 IoCs
Processes:
acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exedescription ioc Process File opened for modification C:\program files\microsoft office\root\licenses16\powerpoint2019r_oem_perp-ul-oob.xrm-ms acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\microsoft office\root\licenses16\publisherr_oem_perp-ul-oob.xrm-ms acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\videolan\vlc\lua\playlist\bbc_co_uk.luac acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\nub.png acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\scan-files\js\nls\da-dk\Restore-My-Files.txt acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\microsoft office\root\vreg\proofing.msi.16.en-us.vreg.dat acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\activity-badge\js\nls\es-es\ui-strings.js acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\ca-es\Restore-My-Files.txt acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\themeless\pt_get.svg acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ko-kr\Restore-My-Files.txt acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\reviews\js\nls\eu-es\ui-strings.js acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\java\jdk-1.8\legal\jdk\pkcs11cryptotoken.md acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\legal\enu\license.html acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\eu-es\Restore-My-Files.txt acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\hu-hu\Restore-My-Files.txt acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\microsoft office\root\office16\bibliography\style\iso690nmerical.xsl acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\microsoft office\root\office16\borders\msart7.bdr acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\digsig\js\nls\ro-ro\Restore-My-Files.txt acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\microsoft office\root\licenses16\professionalr_oem_perp-ppd.xrm-ms acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File created C:\program files\videolan\vlc\locale\de\lc_messages\Restore-My-Files.txt acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\videolan\vlc\lua\http\requests\vlm_cmd.xml acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\themeless\zh-cn_get.svg acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\microsoft office\root\office16\msword.olb acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\microsoft office\root\licenses16\excel2019r_grace-ul-oob.xrm-ms acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\videolan\vlc\lua\http\dialogs\create_stream.html acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\app-center\js\nls\pl-pl\ui-strings.js acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\Restore-My-Files.txt acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\7-zip\lang\nb.txt acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\scan-files\images\themeless\playstore\sk_get.svg acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\signatures\js\nls\sv-se\ui-strings.js acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\exportpdfupsell-app\js\nls\nl-nl\ui-strings.js acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\tracked-send\js\viewer\nls\sv-se\Restore-My-Files.txt acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\nl-nl\Restore-My-Files.txt acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\eu-es\Restore-My-Files.txt acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\java\jdk-1.8\jre\lib\ext\nashorn.jar acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File created C:\program files\java\jre-1.8\lib\ext\Restore-My-Files.txt acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\microsoft office\root\licenses16\wordr_trial-ul-oob.xrm-ms acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\microsoft office\root\office16\msipc\lv\msipc.dll.mui acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\scan-files\js\nls\ja-jp\Restore-My-Files.txt acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\signatures\js\nls\hu-hu\ui-strings.js acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\microsoft office\root\office16\library\analysis\atpvbaen.xlam acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\eu-es\ui-strings.js acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\hu-hu\ui-strings.js acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\exportpdfupsell-app\js\nls\sv-se\ui-strings.js acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\sign-services-auth\js\nls\zh-cn\ui-strings.js acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\signatures\js\nls\hr-hr\Restore-My-Files.txt acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\microsoft office\root\document themes 16\theme fonts\tw cen mt.xml acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\microsoft office\root\licenses16\wordr_oem_perp-ul-oob.xrm-ms acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\videolan\vlc\lua\http\requests\status.json acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\images\themeless\protect_poster.jpg acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\de-de\ui-strings.js acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\pl-pl\Restore-My-Files.txt acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ui-strings.js acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\search-summary\js\nls\en-ae\Restore-My-Files.txt acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\microsoft office\root\licenses16\powerpoint2019r_grace-ul-oob.xrm-ms acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\mozilla firefox\precomplete acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\videolan\vlc\locale\km\lc_messages\vlc.mo acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\pt-br\ui-strings.js acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\microsoft office\root\licenses16\homebusinessr_trial-ppd.xrm-ms acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\unified-share\js\nls\uk-ua\ui-strings.js acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\microsoft office\root\office16\msipc\en-us\msipc.dll.mui acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files\videolan\vlc\locale\tr\lc_messages\vlc.mo acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon_2x.png acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\createpdfupsell-app\js\plugin.js acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 3452 1008 WerFault.exe 104 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exemshta.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 3916 vssadmin.exe -
Modifies Control Panel 2 IoCs
Processes:
acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\Desktop\TileWallpaper = "0" acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\Desktop\WallpaperStyle = "2" acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe -
Modifies registry class 15 IoCs
Processes:
acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exedescription ioc Process Key created \Registry\Machine\Software\Classes\Lockbit\shell\Open acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe Key created \Registry\Machine\Software\Classes\htafile\DefaultIcon acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe Key created \Registry\Machine\Software\Classes\.lockbit acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe Key created \Registry\Machine\Software\Classes\Lockbit acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe Key created \Registry\Machine\Software\Classes\Lockbit\DefaultIcon acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Lockbit\ = "LockBit Class" acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.lockbit\ = "LockBit" acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Lockbit\DefaultIcon\ = "C:\\windows\\SysWow64\\BDCDC5.ico" acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe Key created \Registry\Machine\Software\Classes\Lockbit\shell\Open\Command acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.lockbit\DefaultIcon\ = "C:\\windows\\SysWow64\\BDCDC5.ico" acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Lockbit\shell\Open\Command\ = "\"C:\\Windows\\system32\\mshta.exe\" \"C:\\Users\\Admin\\Desktop\\LockBit_Ransomware.hta\"" acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe Key created \Registry\Machine\Software\Classes\.lockbit\DefaultIcon acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe Key created \Registry\Machine\Software\Classes\Lockbit\shell acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htafile\DefaultIcon\ = "C:\\windows\\SysWow64\\BDCDC5.ico" acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
Processes:
acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exepid Process 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exevssvc.exeWMIC.exedescription pid Process Token: SeTakeOwnershipPrivilege 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe Token: SeDebugPrivilege 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe Token: SeBackupPrivilege 3748 vssvc.exe Token: SeRestorePrivilege 3748 vssvc.exe Token: SeAuditPrivilege 3748 vssvc.exe Token: SeIncreaseQuotaPrivilege 3260 WMIC.exe Token: SeSecurityPrivilege 3260 WMIC.exe Token: SeTakeOwnershipPrivilege 3260 WMIC.exe Token: SeLoadDriverPrivilege 3260 WMIC.exe Token: SeSystemProfilePrivilege 3260 WMIC.exe Token: SeSystemtimePrivilege 3260 WMIC.exe Token: SeProfSingleProcessPrivilege 3260 WMIC.exe Token: SeIncBasePriorityPrivilege 3260 WMIC.exe Token: SeCreatePagefilePrivilege 3260 WMIC.exe Token: SeBackupPrivilege 3260 WMIC.exe Token: SeRestorePrivilege 3260 WMIC.exe Token: SeShutdownPrivilege 3260 WMIC.exe Token: SeDebugPrivilege 3260 WMIC.exe Token: SeSystemEnvironmentPrivilege 3260 WMIC.exe Token: SeRemoteShutdownPrivilege 3260 WMIC.exe Token: SeUndockPrivilege 3260 WMIC.exe Token: SeManageVolumePrivilege 3260 WMIC.exe Token: 33 3260 WMIC.exe Token: 34 3260 WMIC.exe Token: 35 3260 WMIC.exe Token: 36 3260 WMIC.exe Token: SeIncreaseQuotaPrivilege 3260 WMIC.exe Token: SeSecurityPrivilege 3260 WMIC.exe Token: SeTakeOwnershipPrivilege 3260 WMIC.exe Token: SeLoadDriverPrivilege 3260 WMIC.exe Token: SeSystemProfilePrivilege 3260 WMIC.exe Token: SeSystemtimePrivilege 3260 WMIC.exe Token: SeProfSingleProcessPrivilege 3260 WMIC.exe Token: SeIncBasePriorityPrivilege 3260 WMIC.exe Token: SeCreatePagefilePrivilege 3260 WMIC.exe Token: SeBackupPrivilege 3260 WMIC.exe Token: SeRestorePrivilege 3260 WMIC.exe Token: SeShutdownPrivilege 3260 WMIC.exe Token: SeDebugPrivilege 3260 WMIC.exe Token: SeSystemEnvironmentPrivilege 3260 WMIC.exe Token: SeRemoteShutdownPrivilege 3260 WMIC.exe Token: SeUndockPrivilege 3260 WMIC.exe Token: SeManageVolumePrivilege 3260 WMIC.exe Token: 33 3260 WMIC.exe Token: 34 3260 WMIC.exe Token: 35 3260 WMIC.exe Token: 36 3260 WMIC.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.execmd.exedescription pid Process procid_target PID 4880 wrote to memory of 2216 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 84 PID 4880 wrote to memory of 2216 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 84 PID 2216 wrote to memory of 3916 2216 cmd.exe 86 PID 2216 wrote to memory of 3916 2216 cmd.exe 86 PID 2216 wrote to memory of 3260 2216 cmd.exe 89 PID 2216 wrote to memory of 3260 2216 cmd.exe 89 PID 2216 wrote to memory of 2020 2216 cmd.exe 91 PID 2216 wrote to memory of 2020 2216 cmd.exe 91 PID 2216 wrote to memory of 4720 2216 cmd.exe 92 PID 2216 wrote to memory of 4720 2216 cmd.exe 92 PID 4880 wrote to memory of 1008 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 104 PID 4880 wrote to memory of 1008 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 104 PID 4880 wrote to memory of 1008 4880 acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe 104 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Lockbit2.0\acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe"C:\Users\Admin\AppData\Local\Temp\Lockbit2.0\acad2d9b291b5a9662aa1469f96995dc547a45e391af9c7fa24f5921b0128b2c.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3916
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3260
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2020
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:4720
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\LockBit_Ransomware.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:1008 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1008 -s 17803⤵
- Program crash
PID:3452
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1008 -ip 10081⤵PID:2436
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
512B
MD5ae9534b2585d3326f30983c52b5eacc6
SHA10a35311ce38eb53f080b001970c1877b2cea413c
SHA2562c66b87a35ca8f25b9ee50c4aaa6c3ccb6faf067db83910dd07a8198d2e69fe7
SHA5121733723e3f4bffb9e9072a1cdd76147d82feb254d926e73100f8a20d6f99969a16f5d33226e77ba36fb05f5187c4d95c86a58402ca5bfaa1b659fc62f4d331c3
-
Filesize
46KB
MD5c15c6adc8c923ad87981f289025c37b2
SHA1bfe6533f4afe3255046f7178f289a4c75ad89e76
SHA25690f3a33919fdd766e90fd96f8f20a92c2d1376b7cfdc8b738c2f8e7e6c7498b1
SHA51231dd03b208e00ac012fbe4189d5af1306cc8e3640d40efefab4aa1cabab3c4735eef0cb65e7750c3c77021934e145398e5e26389975cf36b193c8f622a5fde83