Analysis

  • max time kernel
    654s
  • max time network
    678s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    24-08-2021 05:46

General

  • Target

    1dbe9f956514460774290197ffccb11d817d1a5a5aeab81877ae7b74daa1b592.exe

  • Size

    316KB

  • MD5

    4de69c226426a742a17ade81cde8d1f9

  • SHA1

    ea10e601a2fb81362687421bc0b8f9d6238d7dfa

  • SHA256

    1dbe9f956514460774290197ffccb11d817d1a5a5aeab81877ae7b74daa1b592

  • SHA512

    26cab9c626d2d2332942808d1d71f0f8f114d1b8a6e1f3d760850a065a4856c1c2ba9c896be0353457c684f4251357a3bd641dc7547940651cc70fb9050a4c6a

Malware Config

Extracted

Path

C:\Program Files\7-Zip\Restore-My-Files.txt

Family

lockbit

Ransom Note
All your important files are encrypted! Any attempts to restore your files with the thrid-party software will be fatal for your files! RESTORE YOU DATA POSIBLE ONLY BUYING private key from us. There is only one way to get your files back: 1) Through a standard browser(FireFox, Chrome, Edge, Opera) | 1. Open link http://lockbit-decryptor.com/?920FDCBE179431D5C7ABD78340D1431A | 2. Follow the instructions on this page 2) Through a Tor Browser - recommended | 1. Download Tor browser - https://www.torproject.org/ and install it. | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?920FDCBE179431D5C7ABD78340D1431A This link only works in Tor Browser! | 3. Follow the instructions on this page ### Attention! ### # lockbit-decryptor.com may be blocked. We recommend using a Tor browser to access the site # Do not rename encrypted files. # Do not try to decrypt using third party software, it may cause permanent data loss. # Decryption of your files with the help of third parties may cause increased price(they add their fee to our). # Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN. # Tor Browser user manual https://tb-manual.torproject.org/about
URLs

http://lockbit-decryptor.com/?920FDCBE179431D5C7ABD78340D1431A

http://lockbitks2tvnmwk.onion/?920FDCBE179431D5C7ABD78340D1431A

Signatures

  • Lockbit

    Ransomware family with multiple variants released since late 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Control Panel 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1dbe9f956514460774290197ffccb11d817d1a5a5aeab81877ae7b74daa1b592.exe
    "C:\Users\Admin\AppData\Local\Temp\1dbe9f956514460774290197ffccb11d817d1a5a5aeab81877ae7b74daa1b592.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Modifies Control Panel
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:340
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:1728
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1452
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1068
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} recoveryenabled no
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1932
      • C:\Windows\system32\wbadmin.exe
        wbadmin delete catalog -quiet
        3⤵
        • Deletes backup catalog
        PID:1992
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\1dbe9f956514460774290197ffccb11d817d1a5a5aeab81877ae7b74daa1b592.exe" & Del /f /q "C:\Users\Admin\AppData\Local\Temp\1dbe9f956514460774290197ffccb11d817d1a5a5aeab81877ae7b74daa1b592.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:3008
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.7 -n 3
        3⤵
        • Runs ping.exe
        PID:3040
      • C:\Windows\SysWOW64\fsutil.exe
        fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\1dbe9f956514460774290197ffccb11d817d1a5a5aeab81877ae7b74daa1b592.exe"
        3⤵
          PID:808
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1088
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1712
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:1896
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
          PID:744

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Command-Line Interface

        1
        T1059

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        File Deletion

        3
        T1107

        Modify Registry

        2
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Impact

        Inhibit System Recovery

        4
        T1490

        Defacement

        1
        T1491

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/340-63-0x0000000000000000-mapping.dmp
        • memory/808-72-0x0000000000000000-mapping.dmp
        • memory/1068-66-0x0000000000000000-mapping.dmp
        • memory/1452-65-0x0000000000000000-mapping.dmp
        • memory/1728-64-0x0000000000000000-mapping.dmp
        • memory/1932-67-0x0000000000000000-mapping.dmp
        • memory/1992-69-0x000007FEFC411000-0x000007FEFC413000-memory.dmp
          Filesize

          8KB

        • memory/1992-68-0x0000000000000000-mapping.dmp
        • memory/2028-61-0x00000000003A0000-0x00000000003C8000-memory.dmp
          Filesize

          160KB

        • memory/2028-60-0x00000000765F1000-0x00000000765F3000-memory.dmp
          Filesize

          8KB

        • memory/2028-62-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/3008-70-0x0000000000000000-mapping.dmp
        • memory/3040-71-0x0000000000000000-mapping.dmp