General

  • Target

    0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76

  • Size

    150KB

  • Sample

    200309-6c8mjplfjs

  • MD5

    5761ee98b1c2fea31b5408516a8929ea

  • SHA1

    4d043df23e55088bfc04c14dfb9ddb329a703cc1

  • SHA256

    0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76

  • SHA512

    9dbf296719bc130bc700db94fd43985c32cb9de3b1867ed7c8666b62e4b9d0826b6df03cb125644c9338118d9caf679bfa1eb55da39f46b94db023bdcd9ff338

Malware Config

Extracted

Path

C:\Program Files\7-Zip\Lang\Restore-My-Files.txt

Family

lockbit

Ransom Note
All your important files are encrypted! Any attempts to restore your files with the thrid-party software will be fatal for your files! RESTORE YOU DATA POSIBLE ONLY BUYING private key from us. There is only one way to get your files back: | 1. Download Tor browser - https://www.torproject.org/ and install it. | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?A0C155001DD0CB01B3537889CA5CBF33 This link only works in Tor Browser! | 3. Follow the instructions on this page ### Attention! ### # Do not rename encrypted files. # Do not try to decrypt using third party software, it may cause permanent data loss. # Decryption of your files with the help of third parties may cause increased price(they add their fee to our). # Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN. # Tor Browser user manual https://tb-manual.torproject.org/about !!! We also download huge amount of your private data, including finance information, clients personal info, network diagrams, passwords and so on. Don't forget about GDPR.
URLs

http://lockbitks2tvnmwk.onion/?A0C155001DD0CB01B3537889CA5CBF33

Extracted

Path

C:\odt\Restore-My-Files.txt

Family

lockbit

Ransom Note
All your important files are encrypted! Any attempts to restore your files with the thrid-party software will be fatal for your files! RESTORE YOU DATA POSIBLE ONLY BUYING private key from us. There is only one way to get your files back: | 1. Download Tor browser - https://www.torproject.org/ and install it. | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?A0C155001DD0CB0196BF6E823935253B This link only works in Tor Browser! | 3. Follow the instructions on this page ### Attention! ### # Do not rename encrypted files. # Do not try to decrypt using third party software, it may cause permanent data loss. # Decryption of your files with the help of third parties may cause increased price(they add their fee to our). # Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN. # Tor Browser user manual https://tb-manual.torproject.org/about !!! We also download huge amount of your private data, including finance information, clients personal info, network diagrams, passwords and so on. Don't forget about GDPR.
URLs

http://lockbitks2tvnmwk.onion/?A0C155001DD0CB0196BF6E823935253B

Targets

    • Target

      0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76

    • Size

      150KB

    • MD5

      5761ee98b1c2fea31b5408516a8929ea

    • SHA1

      4d043df23e55088bfc04c14dfb9ddb329a703cc1

    • SHA256

      0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76

    • SHA512

      9dbf296719bc130bc700db94fd43985c32cb9de3b1867ed7c8666b62e4b9d0826b6df03cb125644c9338118d9caf679bfa1eb55da39f46b94db023bdcd9ff338

    • Lockbit

      Ransomware family with multiple variants released since late 2019.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Deletes system backup catalog

      Ransomware often tries to delete backup files to inhibit system recovery.

    • Modifies boot configuration data using bcdedit

    • Deletes backup catalog

      Uses wbadmin.exe to inhibit system recovery.

    • Program crash

    • Adds Run entry to start application

    • Drops desktop.ini file(s)

    • Modifies service

    • Sets desktop wallpaper using registry

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Registry Run Keys / Startup Folder

1
T1060

Modify Existing Service

1
T1031

Defense Evasion

File Deletion

4
T1107

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Impact

Inhibit System Recovery

5
T1490

Defacement

1
T1491

Tasks