Analysis

  • max time kernel
    80s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-05-2022 17:05

General

  • Target

    pandora/b131e8d134d56da4a7d894f6fbcacc6eb50f88aa72700ac539f4966bcccf0d00.exe

  • Size

    146KB

  • MD5

    8269a3a9d7b82c1abc3da4af0a7342dc

  • SHA1

    bd42d083127d97c6c23541bffd5471e294bc919a

  • SHA256

    b131e8d134d56da4a7d894f6fbcacc6eb50f88aa72700ac539f4966bcccf0d00

  • SHA512

    4e77b0b0c3499b2db0bbd162fbff5a19a2666b0b2406badb68f9b42b5151a67f0a8c3971922c87a549dbca375d664ef738da4f5b6529ae24f0fb1341d926c0b1

Malware Config

Extracted

Path

C:\Program Files\7-Zip\Restore-My-Files.txt

Family

lockbit

Ransom Note
All your important files are encrypted! Any attempts to restore your files with the thrid-party software will be fatal for your files! RESTORE YOU DATA POSIBLE ONLY BUYING private key from us. There is only one way to get your files back: 1) Through a standard browser(FireFox, Chrome, Edge, Opera) | 1. Open link http://lockbit-decryptor.top/?B3A30297BC162E39BE24E1369D3C87BC | 2. Follow the instructions on this page 2) Through a Tor Browser - recommended | 1. Download Tor browser - https://www.torproject.org/ and install it. | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?B3A30297BC162E39BE24E1369D3C87BC This link only works in Tor Browser! | 3. Follow the instructions on this page ### Attention! ### # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site # Do not rename encrypted files. # Do not try to decrypt using third party software, it may cause permanent data loss. # Decryption of your files with the help of third parties may cause increased price(they add their fee to our). # Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN. # Tor Browser user manual https://tb-manual.torproject.org/about
URLs

http://lockbit-decryptor.top/?B3A30297BC162E39BE24E1369D3C87BC

http://lockbitks2tvnmwk.onion/?B3A30297BC162E39BE24E1369D3C87BC

Extracted

Path

C:\Users\Admin\Desktop\LockBit-note.hta

Ransom Note
Lock BIT Any attempts to restore your files with the thrid-party software will be fatal for your files! Restore you data posible only buying private key from us. There is only one way to get your files back: Through a standard browser Open link - http://lockbit-decryptor.top/?B3A30297BC162E39BE24E1369D3C87BC Follow the instructions on this page Through a recommended Download Tor Browser - https://www.torproject.org/ and install it. Open link in Tor Browser - http://lockbitks2tvnmwk.onion/?B3A30297BC162E39BE24E1369D3C87BC This link only works in Tor Browser! Follow the instructions on this page Lockbit-decryptor.com may be blocked. We recommend using a Tor browser to access the site Do not rename encrypted files. Do not try to decrypt using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our). Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN. Tor Browser user manual https://tb-manual.torproject.org/about
URLs

http://lockbit-decryptor.top/?B3A30297BC162E39BE24E1369D3C87BC

http://lockbitks2tvnmwk.onion/?B3A30297BC162E39BE24E1369D3C87BC

Signatures

  • Lockbit

    Ransomware family with multiple variants released since late 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\pandora\b131e8d134d56da4a7d894f6fbcacc6eb50f88aa72700ac539f4966bcccf0d00.exe
    "C:\Users\Admin\AppData\Local\Temp\pandora\b131e8d134d56da4a7d894f6fbcacc6eb50f88aa72700ac539f4966bcccf0d00.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Modifies Control Panel
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:888
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1504
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1880
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} recoveryenabled no
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:616
      • C:\Windows\system32\wbadmin.exe
        wbadmin delete catalog -quiet
        3⤵
        • Deletes backup catalog
        PID:832
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\LockBit-note.hta"
      2⤵
      • Modifies Internet Explorer settings
      PID:3020
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\pandora\b131e8d134d56da4a7d894f6fbcacc6eb50f88aa72700ac539f4966bcccf0d00.exe" & Del /f /q "C:\Users\Admin\AppData\Local\Temp\pandora\b131e8d134d56da4a7d894f6fbcacc6eb50f88aa72700ac539f4966bcccf0d00.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.7 -n 3
        3⤵
        • Runs ping.exe
        PID:700
      • C:\Windows\SysWOW64\fsutil.exe
        fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\pandora\b131e8d134d56da4a7d894f6fbcacc6eb50f88aa72700ac539f4966bcccf0d00.exe"
        3⤵
          PID:588
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1720
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1808
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:1776
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
          PID:1916

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Command-Line Interface

        1
        T1059

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        File Deletion

        3
        T1107

        Modify Registry

        3
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Impact

        Inhibit System Recovery

        4
        T1490

        Defacement

        1
        T1491

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\Desktop\LockBit-note.hta
          Filesize

          17KB

          MD5

          f211586bb82e8a8593770a2c962c0c9f

          SHA1

          e75d7ca27fe90c58571123151c6a877404271132

          SHA256

          846c77f30057d3b10aa126d5ddca41026ec568e92f050ea37ed3978b9f7296ea

          SHA512

          2bb92ad7392c5b2ecd8bf1278894266ab84dbedb35fde7dcddd0bbe64640f2ec13711d92d056f82b66cf73a2db5308ff8f3322e5dde5faf5b0aa4838632b6080

        • memory/588-66-0x0000000000000000-mapping.dmp
        • memory/616-59-0x0000000000000000-mapping.dmp
        • memory/700-65-0x0000000000000000-mapping.dmp
        • memory/832-61-0x000007FEFBEF1000-0x000007FEFBEF3000-memory.dmp
          Filesize

          8KB

        • memory/832-60-0x0000000000000000-mapping.dmp
        • memory/888-56-0x0000000000000000-mapping.dmp
        • memory/1504-57-0x0000000000000000-mapping.dmp
        • memory/1716-55-0x0000000000000000-mapping.dmp
        • memory/1732-54-0x00000000754A1000-0x00000000754A3000-memory.dmp
          Filesize

          8KB

        • memory/1880-58-0x0000000000000000-mapping.dmp
        • memory/3020-62-0x0000000000000000-mapping.dmp
        • memory/3036-63-0x0000000000000000-mapping.dmp