Analysis

  • max time kernel
    121s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    06-05-2022 12:16

General

  • Target

    cc2693d80ae3fa86d16c60c4c1f2a704a5cb295a6da03c462db9f5a5e1470e07.bin.exe

  • Size

    959KB

  • MD5

    faf032a9ced34312cf2bb6805c1c0d04

  • SHA1

    770ad68ff88fda50ac85a96cc8b4294ea83779fa

  • SHA256

    cc2693d80ae3fa86d16c60c4c1f2a704a5cb295a6da03c462db9f5a5e1470e07

  • SHA512

    22721e04fa6ee87a853c550c8b39cebf0e09d1e5d8f3f98c5677a8c92c1e65aef7aff78a48379479845ea04131c02b02741d2de90c6f54c5669c123ea4b4f319

Malware Config

Extracted

Path

C:\program files\7-zip\Restore-My-Files.txt

Ransom Note
LockBit 2.0 Ransomware Your data are stolen and encrypted The data will be published on TOR website http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion and https://bigblog.at if you do not pay the ransom You can contact us and decrypt one file for free on these TOR sites http://lockbitsup4yezcd5enk5unncx3zcy7kw6wllyqmiyhvanjj352jayid.onion http://lockbitsap2oaqhcun3syvbqt6n5nzt7fqosc6jdlmsfleu3ka4k2did.onion OR https://decoding.at Decryption ID: 33FA4C0EC729F07B5EE4B46A33810FB7
URLs

http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion

https://bigblog.at

http://lockbitsup4yezcd5enk5unncx3zcy7kw6wllyqmiyhvanjj352jayid.onion

http://lockbitsap2oaqhcun3syvbqt6n5nzt7fqosc6jdlmsfleu3ka4k2did.onion

https://decoding.at

Signatures

  • Lockbit

    Ransomware family with multiple variants released since late 2019.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 21 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Control Panel 2 IoCs
  • Modifies registry class 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc2693d80ae3fa86d16c60c4c1f2a704a5cb295a6da03c462db9f5a5e1470e07.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\cc2693d80ae3fa86d16c60c4c1f2a704a5cb295a6da03c462db9f5a5e1470e07.bin.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:2704
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1208
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:2548
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} recoveryenabled no
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1724
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\cc2693d80ae3fa86d16c60c4c1f2a704a5cb295a6da03c462db9f5a5e1470e07.bin.exe" & Del /f /q "C:\Users\Admin\AppData\Local\Temp\cc2693d80ae3fa86d16c60c4c1f2a704a5cb295a6da03c462db9f5a5e1470e07.bin.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1864
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.7 -n 3
        3⤵
        • Runs ping.exe
        PID:1764
      • C:\Windows\SysWOW64\fsutil.exe
        fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\cc2693d80ae3fa86d16c60c4c1f2a704a5cb295a6da03c462db9f5a5e1470e07.bin.exe"
        3⤵
          PID:844
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2752

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    2
    T1112

    Discovery

    Network Service Scanning

    1
    T1046

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Impact

    Inhibit System Recovery

    3
    T1490

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/844-62-0x0000000000000000-mapping.dmp
    • memory/1208-57-0x0000000000000000-mapping.dmp
    • memory/1724-59-0x0000000000000000-mapping.dmp
    • memory/1764-61-0x0000000000000000-mapping.dmp
    • memory/1864-60-0x0000000000000000-mapping.dmp
    • memory/1960-54-0x0000000075F21000-0x0000000075F23000-memory.dmp
      Filesize

      8KB

    • memory/2548-58-0x0000000000000000-mapping.dmp
    • memory/2592-55-0x0000000000000000-mapping.dmp
    • memory/2704-56-0x0000000000000000-mapping.dmp