Analysis

  • max time kernel
    135s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    19-06-2020 17:58

General

  • Target

    Lockbit.bin.exe

  • Size

    101KB

  • MD5

    889328e2cf5f5d74531b9b0a25c1871c

  • SHA1

    d14a6e699a1f0805bd1248c80c2dc9dfccf0f403

  • SHA256

    0e66029132a885143b87b1e49e32663a52737bbff4ab96186e9e5e829aa2915f

  • SHA512

    f14ed75d97d2cd7e351f3cf75f9f374c2e9e388a1f5855a478d50b098b1250a67e375bdbd193b24d00bc052e0b3f8018cb3e74760be8c40b860be9f3d0ba2493

Malware Config

Extracted

Path

C:\odt\Restore-My-Files.txt

Family

lockbit

Ransom Note
All your important files are encrypted! Any attempts to restore your files with the thrid-party software will be fatal for your files! RESTORE YOU DATA POSIBLE ONLY BUYING private key from us. There is only one way to get your files back: | 1. Download Tor browser - https://www.torproject.org/ and install it. | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?D0407AC9D97C78CBBA0A23576F9C683E This link only works in Tor Browser! | 3. Follow the instructions on this page ### Attention! ### # Do not rename encrypted files. # Do not try to decrypt using third party software, it may cause permanent data loss. # Decryption of your files with the help of third parties may cause increased price(they add their fee to our) # Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org # Tor Browser user manual https://tb-manual.torproject.org/about
URLs

http://lockbitks2tvnmwk.onion/?D0407AC9D97C78CBBA0A23576F9C683E

Signatures

  • Modifies service 2 TTPs 5 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops file in Program Files directory 8895 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Adds Run entry to start application 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes system backup catalog 2 TTPs

    Ransomware often tries to delete backup files to inhibit system recovery.

  • Modifies control panel 2 IoCs
  • Lockbit

    Ransomware family with multiple variants released since late 2019.

  • Enumerates connected drives 3 TTPs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Lockbit.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\Lockbit.bin.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    • Sets desktop wallpaper using registry
    • Adds Run entry to start application
    • Drops desktop.ini file(s)
    • Modifies control panel
    • Suspicious behavior: EnumeratesProcesses
    PID:4092
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:796
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:420
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1612
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1792
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} recoveryenabled no
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:2036
      • C:\Windows\system32\wbadmin.exe
        wbadmin delete catalog -quiet
        3⤵
        • Deletes backup catalog
        PID:1392
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 20 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\Lockbit.bin.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5080
      • C:\Windows\SysWOW64\PING.EXE
        ping 1.1.1.1 -n 20
        3⤵
        • Runs ping.exe
        PID:1320
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Modifies service
    • Suspicious use of AdjustPrivilegeToken
    PID:1056
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2256
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:2692
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
      • Checks SCSI registry key(s)
      PID:2968

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    File Deletion

    4
    T1107

    Discovery

    Remote System Discovery

    1
    T1018

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    2
    T1120

    System Information Discovery

    2
    T1082

    Impact

    Inhibit System Recovery

    5
    T1490

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/420-1-0x0000000000000000-mapping.dmp
    • memory/796-0-0x0000000000000000-mapping.dmp
    • memory/1320-7-0x0000000000000000-mapping.dmp
    • memory/1392-5-0x0000000000000000-mapping.dmp
    • memory/1612-2-0x0000000000000000-mapping.dmp
    • memory/1792-3-0x0000000000000000-mapping.dmp
    • memory/2036-4-0x0000000000000000-mapping.dmp
    • memory/5080-6-0x0000000000000000-mapping.dmp