Analysis

  • max time kernel
    166s
  • max time network
    95s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-05-2022 15:06

General

  • Target

    6ceea39b7ac9ae4c9560e9fa6a6174da4f17b83e33896ddbb54d2bcd9b163338.exe

  • Size

    174KB

  • MD5

    c303d6dbdf135c20cdf95f6e6f3c6bac

  • SHA1

    62b370fcfbb7799db5a94852e9906bc0f5d022bc

  • SHA256

    6ceea39b7ac9ae4c9560e9fa6a6174da4f17b83e33896ddbb54d2bcd9b163338

  • SHA512

    a10710f8db1a112c367c5890946f514e3fb74194168f249715ab7b714b62b6e7b5495c39ea180c5835378cff36f4a583d775a4fed041e6b78ce1cae43b2dff03

Malware Config

Extracted

Path

C:\Program Files\7-Zip\Restore-My-Files.txt

Family

lockbit

Ransom Note
All your important files are encrypted! Any attempts to restore your files with the thrid-party software will be fatal for your files! RESTORE YOU DATA POSIBLE ONLY BUYING private key from us. There is only one way to get your files back: 1) Through a standard browser(FireFox, Chrome, Edge, Opera) | 1. Open link http://lockbit-decryptor.top/?DFB941278EE2558CC77DB2A44D86A15C | 2. Follow the instructions on this page 2) Through a Tor Browser - recommended | 1. Download Tor browser - https://www.torproject.org/ and install it. | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?DFB941278EE2558CC77DB2A44D86A15C This link only works in Tor Browser! | 3. Follow the instructions on this page ### Attention! ### # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site # Do not rename encrypted files. # Do not try to decrypt using third party software, it may cause permanent data loss. # Decryption of your files with the help of third parties may cause increased price(they add their fee to our). # Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN. # Tor Browser user manual https://tb-manual.torproject.org/about
URLs

http://lockbit-decryptor.top/?DFB941278EE2558CC77DB2A44D86A15C

http://lockbitks2tvnmwk.onion/?DFB941278EE2558CC77DB2A44D86A15C

Signatures

  • Lockbit

    Ransomware family with multiple variants released since late 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ceea39b7ac9ae4c9560e9fa6a6174da4f17b83e33896ddbb54d2bcd9b163338.exe
    "C:\Users\Admin\AppData\Local\Temp\6ceea39b7ac9ae4c9560e9fa6a6174da4f17b83e33896ddbb54d2bcd9b163338.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:1532
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1172
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:2044
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} recoveryenabled no
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:564
      • C:\Windows\system32\wbadmin.exe
        wbadmin delete catalog -quiet
        3⤵
        • Deletes backup catalog
        PID:1052
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:852
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2020
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:1768
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:1612

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      3
      T1107

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Impact

      Inhibit System Recovery

      4
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/564-62-0x0000000000000000-mapping.dmp
      • memory/1052-63-0x0000000000000000-mapping.dmp
      • memory/1052-64-0x000007FEFBD41000-0x000007FEFBD43000-memory.dmp
        Filesize

        8KB

      • memory/1172-60-0x0000000000000000-mapping.dmp
      • memory/1532-56-0x0000000000000000-mapping.dmp
      • memory/1728-54-0x0000000076171000-0x0000000076173000-memory.dmp
        Filesize

        8KB

      • memory/1728-57-0x00000000006AB000-0x00000000006C2000-memory.dmp
        Filesize

        92KB

      • memory/1728-59-0x0000000000400000-0x00000000004E6000-memory.dmp
        Filesize

        920KB

      • memory/1728-58-0x0000000000250000-0x0000000000276000-memory.dmp
        Filesize

        152KB

      • memory/1760-55-0x0000000000000000-mapping.dmp
      • memory/2044-61-0x0000000000000000-mapping.dmp