Analysis

  • max time kernel
    69s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-05-2022 17:05

General

  • Target

    pandora/3b52db44c2cdd8adfacb906362837ed449e96fcf761de4b1f26388b66b6edabe.exe

  • Size

    146KB

  • MD5

    ef4a5d286011e8cd66514fa07ac99a29

  • SHA1

    8458579dd79056cdddbab67f3c82832acd00ab6d

  • SHA256

    3b52db44c2cdd8adfacb906362837ed449e96fcf761de4b1f26388b66b6edabe

  • SHA512

    3b71b1b5bd5717728cb1435c88555d2bc9dbc30d735d34798cb160023321e2b6cb97af8de6a6e80ac49b6b911fe0878863fb50c556a1fce918f305110753b2a7

Malware Config

Extracted

Path

C:\Program Files\7-Zip\Restore-My-Files.txt

Family

lockbit

Ransom Note
All your important files are encrypted! Any attempts to restore your files with the thrid-party software will be fatal for your files! RESTORE YOU DATA POSIBLE ONLY BUYING private key from us. There is only one way to get your files back: 1) Through a standard browser(FireFox, Chrome, Edge, Opera) | 1. Open link http://lockbit-decryptor.top/?CB814BF5252F2B2EA3FE8107302E50FF | 2. Follow the instructions on this page 2) Through a Tor Browser - recommended | 1. Download Tor browser - https://www.torproject.org/ and install it. | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?CB814BF5252F2B2EA3FE8107302E50FF This link only works in Tor Browser! | 3. Follow the instructions on this page ### Attention! ### # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site # Do not rename encrypted files. # Do not try to decrypt using third party software, it may cause permanent data loss. # Decryption of your files with the help of third parties may cause increased price(they add their fee to our). # Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN. # Tor Browser user manual https://tb-manual.torproject.org/about
URLs

http://lockbit-decryptor.top/?CB814BF5252F2B2EA3FE8107302E50FF

http://lockbitks2tvnmwk.onion/?CB814BF5252F2B2EA3FE8107302E50FF

Extracted

Path

C:\Users\Admin\Desktop\LockBit-note.hta

Ransom Note
Lock BIT Any attempts to restore your files with the thrid-party software will be fatal for your files! Restore you data posible only buying private key from us. There is only one way to get your files back: Through a standard browser Open link - http://lockbit-decryptor.top/?CB814BF5252F2B2EA3FE8107302E50FF Follow the instructions on this page Through a recommended Download Tor Browser - https://www.torproject.org/ and install it. Open link in Tor Browser - http://lockbitks2tvnmwk.onion/?CB814BF5252F2B2EA3FE8107302E50FF This link only works in Tor Browser! Follow the instructions on this page Lockbit-decryptor.com may be blocked. We recommend using a Tor browser to access the site Do not rename encrypted files. Do not try to decrypt using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our). Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN. Tor Browser user manual https://tb-manual.torproject.org/about
URLs

http://lockbit-decryptor.top/?CB814BF5252F2B2EA3FE8107302E50FF

http://lockbitks2tvnmwk.onion/?CB814BF5252F2B2EA3FE8107302E50FF

Signatures

  • Lockbit

    Ransomware family with multiple variants released since late 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\pandora\3b52db44c2cdd8adfacb906362837ed449e96fcf761de4b1f26388b66b6edabe.exe
    "C:\Users\Admin\AppData\Local\Temp\pandora\3b52db44c2cdd8adfacb906362837ed449e96fcf761de4b1f26388b66b6edabe.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Modifies Control Panel
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1056
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:2032
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1932
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:392
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} recoveryenabled no
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1080
      • C:\Windows\system32\wbadmin.exe
        wbadmin delete catalog -quiet
        3⤵
        • Deletes backup catalog
        PID:2004
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\LockBit-note.hta"
      2⤵
      • Modifies Internet Explorer settings
      PID:2940
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\pandora\3b52db44c2cdd8adfacb906362837ed449e96fcf761de4b1f26388b66b6edabe.exe" & Del /f /q "C:\Users\Admin\AppData\Local\Temp\pandora\3b52db44c2cdd8adfacb906362837ed449e96fcf761de4b1f26388b66b6edabe.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.7 -n 3
        3⤵
        • Runs ping.exe
        PID:3048
      • C:\Windows\SysWOW64\fsutil.exe
        fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\pandora\3b52db44c2cdd8adfacb906362837ed449e96fcf761de4b1f26388b66b6edabe.exe"
        3⤵
          PID:2852
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1492
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:268
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:1676
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
          PID:992

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Command-Line Interface

        1
        T1059

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        File Deletion

        3
        T1107

        Modify Registry

        3
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Impact

        Inhibit System Recovery

        4
        T1490

        Defacement

        1
        T1491

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\Desktop\LockBit-note.hta
          Filesize

          17KB

          MD5

          00f7b6da85e59ba7051617b2d3a7e1ba

          SHA1

          f63580d4f37df59b5b9b299bcd10fbaf80814010

          SHA256

          6cc7db59873d7190bfdc9a0aabb7e442a62ecafa39a27af3daca79ca79620847

          SHA512

          368f9dec7263d164bea5a305952cb9d57e4cdab3d17ebc78ce3739d09602b4d5ac4e75300b7445abf6f91fcacdf1e7f3a76e958ed08ff8d87a7a7e1935d06b09

        • memory/392-58-0x0000000000000000-mapping.dmp
        • memory/1056-55-0x0000000000000000-mapping.dmp
        • memory/1080-59-0x0000000000000000-mapping.dmp
        • memory/1504-54-0x0000000076561000-0x0000000076563000-memory.dmp
          Filesize

          8KB

        • memory/1932-57-0x0000000000000000-mapping.dmp
        • memory/2004-60-0x0000000000000000-mapping.dmp
        • memory/2004-61-0x000007FEFC0B1000-0x000007FEFC0B3000-memory.dmp
          Filesize

          8KB

        • memory/2032-56-0x0000000000000000-mapping.dmp
        • memory/2852-66-0x0000000000000000-mapping.dmp
        • memory/2940-62-0x0000000000000000-mapping.dmp
        • memory/2964-63-0x0000000000000000-mapping.dmp
        • memory/3048-64-0x0000000000000000-mapping.dmp