Analysis

  • max time kernel
    44s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-05-2022 11:42

General

  • Target

    33c05bb54f0fce069d75a4e13e90f0a130baff6e0d39d9782a3f467abd02803e.exe

  • Size

    242KB

  • MD5

    5f280e312f4b1e5b6ed2b6011bc81fd0

  • SHA1

    4688cd7a7fa45cd4ba2fc7dd2cdb1e7bde05c8ad

  • SHA256

    33c05bb54f0fce069d75a4e13e90f0a130baff6e0d39d9782a3f467abd02803e

  • SHA512

    a0f5f5da986f32c6c249770fdbe1e7d23ff737ef084b0c8cb6d6fdb3551e76f68cecb109f84020e5915531a003fbf997b86a89086caf2cecc7f64663ef36feda

Malware Config

Extracted

Path

C:\Program Files\7-Zip\Restore-My-Files.txt

Family

lockbit

Ransom Note
All your important files are encrypted! Any attempts to restore your files with the thrid-party software will be fatal for your files! RESTORE YOU DATA POSIBLE ONLY BUYING private key from us. There is only one way to get your files back: 1) Through a standard browser(FireFox, Chrome, Edge, Opera) | 1. Open link http://lockbit-decryptor.top/?96B283EF5B7ACD4CE514760E6C76DD19 | 2. Follow the instructions on this page 2) Through a Tor Browser - recommended | 1. Download Tor browser - https://www.torproject.org/ and install it. | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?96B283EF5B7ACD4CE514760E6C76DD19 This link only works in Tor Browser! | 3. Follow the instructions on this page ### Attention! ### # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site # Do not rename encrypted files. # Do not try to decrypt using third party software, it may cause permanent data loss. # Decryption of your files with the help of third parties may cause increased price(they add their fee to our). # Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN. # Tor Browser user manual https://tb-manual.torproject.org/about
URLs

http://lockbit-decryptor.top/?96B283EF5B7ACD4CE514760E6C76DD19

http://lockbitks2tvnmwk.onion/?96B283EF5B7ACD4CE514760E6C76DD19

Signatures

  • Lockbit

    Ransomware family with multiple variants released since late 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33c05bb54f0fce069d75a4e13e90f0a130baff6e0d39d9782a3f467abd02803e.exe
    "C:\Users\Admin\AppData\Local\Temp\33c05bb54f0fce069d75a4e13e90f0a130baff6e0d39d9782a3f467abd02803e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:872
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1060
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
          PID:2772
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:2860
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:2872
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:2884
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1980
    • C:\Windows\system32\vssadmin.exe
      vssadmin delete shadows /all /quiet
      1⤵
      • Interacts with shadow copies
      PID:2028
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
        PID:2956
      • C:\Windows\System32\vdsldr.exe
        C:\Windows\System32\vdsldr.exe -Embedding
        1⤵
          PID:2996
        • C:\Windows\System32\vds.exe
          C:\Windows\System32\vds.exe
          1⤵
            PID:3024

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Command-Line Interface

          1
          T1059

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          3
          T1107

          Modify Registry

          1
          T1112

          Discovery

          System Information Discovery

          1
          T1082

          Impact

          Inhibit System Recovery

          4
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/872-55-0x00000000764C1000-0x00000000764C3000-memory.dmp
            Filesize

            8KB

          • memory/872-59-0x00000000003A0000-0x00000000003C6000-memory.dmp
            Filesize

            152KB

          • memory/872-58-0x0000000000230000-0x0000000000330000-memory.dmp
            Filesize

            1024KB

          • memory/872-60-0x0000000000400000-0x0000000004DB8000-memory.dmp
            Filesize

            73.7MB

          • memory/1060-56-0x0000000000000000-mapping.dmp
          • memory/2028-57-0x0000000000000000-mapping.dmp
          • memory/2772-61-0x0000000000000000-mapping.dmp
          • memory/2860-62-0x0000000000000000-mapping.dmp
          • memory/2872-63-0x0000000000000000-mapping.dmp
          • memory/2884-64-0x0000000000000000-mapping.dmp
          • memory/2884-65-0x000007FEFBD41000-0x000007FEFBD43000-memory.dmp
            Filesize

            8KB