Analysis

  • max time kernel
    634s
  • max time network
    681s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    24-08-2021 05:46

General

  • Target

    91d1ab6c305552685996f4d80c44cc1c694355ae7d09243df027827d1df61631.exe

  • Size

    146KB

  • MD5

    388eafffcc96c71c317cf0908d3a133b

  • SHA1

    16e5c5a81a88cb73464d92edf5bec7199907afb9

  • SHA256

    91d1ab6c305552685996f4d80c44cc1c694355ae7d09243df027827d1df61631

  • SHA512

    6ee2fbfdab206b2f79d423f3b26a5f8033051ab4d10596c530e381b714dcc8854a4eaf57abd02029ab2d33fdd59b2f1f9c2cdc7702442ee700a43a2411af9515

Malware Config

Extracted

Path

C:\Program Files\7-Zip\Restore-My-Files.txt

Family

lockbit

Ransom Note
All your important files are encrypted! Any attempts to restore your files with the thrid-party software will be fatal for your files! RESTORE YOU DATA POSIBLE ONLY BUYING private key from us. There is only one way to get your files back: 1) Through a standard browser(FireFox, Chrome, Edge, Opera) | 1. Open link http://lockbit-decryptor.top/?A94ED07AA2CAF6C8C3E9F69AC2121B4B | 2. Follow the instructions on this page 2) Through a Tor Browser - recommended | 1. Download Tor browser - https://www.torproject.org/ and install it. | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?A94ED07AA2CAF6C8C3E9F69AC2121B4B This link only works in Tor Browser! | 3. Follow the instructions on this page ### Attention! ### # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site # Do not rename encrypted files. # Do not try to decrypt using third party software, it may cause permanent data loss. # Decryption of your files with the help of third parties may cause increased price(they add their fee to our). # Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN. # Tor Browser user manual https://tb-manual.torproject.org/about
URLs

http://lockbit-decryptor.top/?A94ED07AA2CAF6C8C3E9F69AC2121B4B

http://lockbitks2tvnmwk.onion/?A94ED07AA2CAF6C8C3E9F69AC2121B4B

Extracted

Path

C:\Users\Admin\Desktop\LockBit-note.hta

Ransom Note
Lock BIT Any attempts to restore your files with the thrid-party software will be fatal for your files! Restore you data posible only buying private key from us. There is only one way to get your files back: Through a standard browser Open link - http://lockbit-decryptor.top/?A94ED07AA2CAF6C8C3E9F69AC2121B4B Follow the instructions on this page Through a recommended Download Tor Browser - https://www.torproject.org/ and install it. Open link in Tor Browser - http://lockbitks2tvnmwk.onion/?A94ED07AA2CAF6C8C3E9F69AC2121B4B This link only works in Tor Browser! Follow the instructions on this page Lockbit-decryptor.com may be blocked. We recommend using a Tor browser to access the site Do not rename encrypted files. Do not try to decrypt using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our). Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN. Tor Browser user manual https://tb-manual.torproject.org/about
URLs

http://lockbit-decryptor.top/?A94ED07AA2CAF6C8C3E9F69AC2121B4B

http://lockbitks2tvnmwk.onion/?A94ED07AA2CAF6C8C3E9F69AC2121B4B

Signatures

  • Lockbit

    Ransomware family with multiple variants released since late 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91d1ab6c305552685996f4d80c44cc1c694355ae7d09243df027827d1df61631.exe
    "C:\Users\Admin\AppData\Local\Temp\91d1ab6c305552685996f4d80c44cc1c694355ae7d09243df027827d1df61631.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Modifies Control Panel
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:1788
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1168
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1076
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} recoveryenabled no
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1828
      • C:\Windows\system32\wbadmin.exe
        wbadmin delete catalog -quiet
        3⤵
        • Deletes backup catalog
        PID:1560
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\LockBit-note.hta"
      2⤵
      • Modifies Internet Explorer settings
      PID:2936
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\91d1ab6c305552685996f4d80c44cc1c694355ae7d09243df027827d1df61631.exe" & Del /f /q "C:\Users\Admin\AppData\Local\Temp\91d1ab6c305552685996f4d80c44cc1c694355ae7d09243df027827d1df61631.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2956
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.7 -n 3
        3⤵
        • Runs ping.exe
        PID:2988
      • C:\Windows\SysWOW64\fsutil.exe
        fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\91d1ab6c305552685996f4d80c44cc1c694355ae7d09243df027827d1df61631.exe"
        3⤵
          PID:2244
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1652
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:904
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:1464
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
          PID:1620

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Command-Line Interface

        1
        T1059

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        File Deletion

        3
        T1107

        Modify Registry

        3
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Impact

        Inhibit System Recovery

        4
        T1490

        Defacement

        1
        T1491

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\Desktop\LockBit-note.hta
          MD5

          af74150082f19c8788143150118ecf51

          SHA1

          b9ae7355ba20d0f55903a7c410112d23c1177031

          SHA256

          5f8e46e35e09c022ff7b721e0b85c1347b11548093693426b7cf83f160ec91bd

          SHA512

          017511f20efad420e40438e8c786e27266c029ad4d057f465abccbbb7da48629f6613824956ad3da670ed1bd19035d59b7f42a6229d5b143934fe358b61ef533

        • memory/1076-64-0x0000000000000000-mapping.dmp
        • memory/1168-63-0x0000000000000000-mapping.dmp
        • memory/1284-61-0x0000000000000000-mapping.dmp
        • memory/1560-66-0x0000000000000000-mapping.dmp
        • memory/1560-67-0x000007FEFC301000-0x000007FEFC303000-memory.dmp
          Filesize

          8KB

        • memory/1680-60-0x00000000767B1000-0x00000000767B3000-memory.dmp
          Filesize

          8KB

        • memory/1788-62-0x0000000000000000-mapping.dmp
        • memory/1828-65-0x0000000000000000-mapping.dmp
        • memory/2244-72-0x0000000000000000-mapping.dmp
        • memory/2936-68-0x0000000000000000-mapping.dmp
        • memory/2956-69-0x0000000000000000-mapping.dmp
        • memory/2988-70-0x0000000000000000-mapping.dmp