General

  • Target

    676a80221c30288c2bb8a26bfc549b9a_JaffaCakes118

  • Size

    252KB

  • Sample

    240522-qqrghadb23

  • MD5

    676a80221c30288c2bb8a26bfc549b9a

  • SHA1

    1a03cadea471f4a5412628b2995c6e988b0c5073

  • SHA256

    b4931c56a04ae78d1676c904e5074ec9e637bad4c0e6184102f97d8ad6e75b7e

  • SHA512

    d5a0b68bf7702cce1992f7050e4af82ca2be64b0cb5525102fcccbbd14b1aae7ae59a762f368aeb500efc7d193f5507937f1a01f13bed5d3f76664adabf9ab4e

  • SSDEEP

    6144:UcOLL7sV0pSjG5S4y1htkAspaHIdGBGnwfV:UTX7sV0poGuk8o6f

Malware Config

Extracted

Path

C:\Program Files\DVD Maker\de-DE\Restore-My-Files.txt

Family

lockbit

Ransom Note
All your important files are encrypted! Any attempts to restore your files with the thrid-party software will be fatal for your files! RESTORE YOU DATA POSIBLE ONLY BUYING private key from us. There is only one way to get your files back: 1) Through a standard browser(FireFox, Chrome, Edge, Opera) | 1. Open link http://lockbit-decryptor.top/?96B283EF5B7ACD4CBCD857851E726CAF | 2. Follow the instructions on this page 2) Through a Tor Browser - recommended | 1. Download Tor browser - https://www.torproject.org/ and install it. | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?96B283EF5B7ACD4CBCD857851E726CAF This link only works in Tor Browser! | 3. Follow the instructions on this page ### Attention! ### # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site # Do not rename encrypted files. # Do not try to decrypt using third party software, it may cause permanent data loss. # Decryption of your files with the help of third parties may cause increased price(they add their fee to our). # Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN. # Tor Browser user manual https://tb-manual.torproject.org/about
URLs

http://lockbit-decryptor.top/?96B283EF5B7ACD4CBCD857851E726CAF

http://lockbitks2tvnmwk.onion/?96B283EF5B7ACD4CBCD857851E726CAF

Extracted

Path

C:\Users\Admin\Desktop\LockBit-note.hta

Ransom Note
Lock BIT Any attempts to restore your files with the thrid-party software will be fatal for your files! Restore you data posible only buying private key from us. There is only one way to get your files back: Through a standard browser Open link - http://lockbit-decryptor.top/?96B283EF5B7ACD4CBCD857851E726CAF Follow the instructions on this page Through a recommended Download Tor Browser - https://www.torproject.org/ and install it. Open link in Tor Browser - http://lockbitks2tvnmwk.onion/?96B283EF5B7ACD4CBCD857851E726CAF This link only works in Tor Browser! Follow the instructions on this page Lockbit-decryptor.com may be blocked. We recommend using a Tor browser to access the site Do not rename encrypted files. Do not try to decrypt using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our). Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN. Tor Browser user manual https://tb-manual.torproject.org/about
URLs

http://lockbit-decryptor.top/?96B283EF5B7ACD4CBCD857851E726CAF

http://lockbitks2tvnmwk.onion/?96B283EF5B7ACD4CBCD857851E726CAF

Extracted

Path

C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\Restore-My-Files.txt

Family

lockbit

Ransom Note
All your important files are encrypted! Any attempts to restore your files with the thrid-party software will be fatal for your files! RESTORE YOU DATA POSIBLE ONLY BUYING private key from us. There is only one way to get your files back: 1) Through a standard browser(FireFox, Chrome, Edge, Opera) | 1. Open link http://lockbit-decryptor.top/?96B283EF5B7ACD4C8FCF959849B4230F | 2. Follow the instructions on this page 2) Through a Tor Browser - recommended | 1. Download Tor browser - https://www.torproject.org/ and install it. | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?96B283EF5B7ACD4C8FCF959849B4230F This link only works in Tor Browser! | 3. Follow the instructions on this page ### Attention! ### # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site # Do not rename encrypted files. # Do not try to decrypt using third party software, it may cause permanent data loss. # Decryption of your files with the help of third parties may cause increased price(they add their fee to our). # Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN. # Tor Browser user manual https://tb-manual.torproject.org/about
URLs

http://lockbit-decryptor.top/?96B283EF5B7ACD4C8FCF959849B4230F

http://lockbitks2tvnmwk.onion/?96B283EF5B7ACD4C8FCF959849B4230F

Targets

    • Target

      676a80221c30288c2bb8a26bfc549b9a_JaffaCakes118

    • Size

      252KB

    • MD5

      676a80221c30288c2bb8a26bfc549b9a

    • SHA1

      1a03cadea471f4a5412628b2995c6e988b0c5073

    • SHA256

      b4931c56a04ae78d1676c904e5074ec9e637bad4c0e6184102f97d8ad6e75b7e

    • SHA512

      d5a0b68bf7702cce1992f7050e4af82ca2be64b0cb5525102fcccbbd14b1aae7ae59a762f368aeb500efc7d193f5507937f1a01f13bed5d3f76664adabf9ab4e

    • SSDEEP

      6144:UcOLL7sV0pSjG5S4y1htkAspaHIdGBGnwfV:UTX7sV0poGuk8o6f

    • Lockbit

      Ransomware family with multiple variants released since late 2019.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies boot configuration data using bcdedit

    • Renames multiple (9322) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Deletes backup catalog

      Uses wbadmin.exe to inhibit system recovery.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Execution

Windows Management Instrumentation

1
T1047

Command and Scripting Interpreter

1
T1059

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Indicator Removal

3
T1070

File Deletion

3
T1070.004

Modify Registry

3
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

2
T1120

Remote System Discovery

1
T1018

Impact

Inhibit System Recovery

4
T1490

Defacement

1
T1491

Tasks