Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 13:28

General

  • Target

    676a80221c30288c2bb8a26bfc549b9a_JaffaCakes118.exe

  • Size

    252KB

  • MD5

    676a80221c30288c2bb8a26bfc549b9a

  • SHA1

    1a03cadea471f4a5412628b2995c6e988b0c5073

  • SHA256

    b4931c56a04ae78d1676c904e5074ec9e637bad4c0e6184102f97d8ad6e75b7e

  • SHA512

    d5a0b68bf7702cce1992f7050e4af82ca2be64b0cb5525102fcccbbd14b1aae7ae59a762f368aeb500efc7d193f5507937f1a01f13bed5d3f76664adabf9ab4e

  • SSDEEP

    6144:UcOLL7sV0pSjG5S4y1htkAspaHIdGBGnwfV:UTX7sV0poGuk8o6f

Malware Config

Extracted

Path

C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\Restore-My-Files.txt

Family

lockbit

Ransom Note
All your important files are encrypted! Any attempts to restore your files with the thrid-party software will be fatal for your files! RESTORE YOU DATA POSIBLE ONLY BUYING private key from us. There is only one way to get your files back: 1) Through a standard browser(FireFox, Chrome, Edge, Opera) | 1. Open link http://lockbit-decryptor.top/?96B283EF5B7ACD4C8FCF959849B4230F | 2. Follow the instructions on this page 2) Through a Tor Browser - recommended | 1. Download Tor browser - https://www.torproject.org/ and install it. | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?96B283EF5B7ACD4C8FCF959849B4230F This link only works in Tor Browser! | 3. Follow the instructions on this page ### Attention! ### # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site # Do not rename encrypted files. # Do not try to decrypt using third party software, it may cause permanent data loss. # Decryption of your files with the help of third parties may cause increased price(they add their fee to our). # Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN. # Tor Browser user manual https://tb-manual.torproject.org/about
URLs

http://lockbit-decryptor.top/?96B283EF5B7ACD4C8FCF959849B4230F

http://lockbitks2tvnmwk.onion/?96B283EF5B7ACD4C8FCF959849B4230F

Signatures

  • Lockbit

    Ransomware family with multiple variants released since late 2019.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (6396) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\676a80221c30288c2bb8a26bfc549b9a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\676a80221c30288c2bb8a26bfc549b9a_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1784
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:4820
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2740
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:3656
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} recoveryenabled no
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:964
      • C:\Windows\system32\wbadmin.exe
        wbadmin delete catalog -quiet
        3⤵
        • Deletes backup catalog
        PID:4136
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1420 -s 4928
      2⤵
      • Program crash
      PID:2900
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1032
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3956
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:2236
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
      • Checks SCSI registry key(s)
      PID:3468
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1420 -ip 1420
      1⤵
        PID:6316

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\Restore-My-Files.txt
        Filesize

        1KB

        MD5

        6a5e64e1f0227fa097a8e373a813a799

        SHA1

        a9b4fe63dfa2d7f89f9f1a2c58aef9bf46767f0d

        SHA256

        19533ceea6bf9c46cd49258b25d307997239726317c14a516fb2730740ed7471

        SHA512

        9306a1c2144f5c8fd3c6e2ea9e696fa3a55c68dd7b27faddd31de0be05c0ffef4917975db811ed3551814e4a0d4ecc0bfaf2f8fd10b8ba9769a208124539e749

      • memory/1420-3654-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/1420-3613-0x00000000069C0000-0x00000000069E6000-memory.dmp
        Filesize

        152KB

      • memory/1420-2-0x00000000069C0000-0x00000000069E6000-memory.dmp
        Filesize

        152KB

      • memory/1420-3525-0x0000000000400000-0x0000000004DBB000-memory.dmp
        Filesize

        73.7MB

      • memory/1420-3688-0x0000000000400000-0x0000000004DBB000-memory.dmp
        Filesize

        73.7MB

      • memory/1420-3606-0x0000000000400000-0x0000000004DBB000-memory.dmp
        Filesize

        73.7MB

      • memory/1420-3-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/1420-1-0x0000000004FE0000-0x00000000050E0000-memory.dmp
        Filesize

        1024KB

      • memory/1420-3579-0x0000000004FE0000-0x00000000050E0000-memory.dmp
        Filesize

        1024KB

      • memory/1420-3743-0x0000000000400000-0x0000000004DBB000-memory.dmp
        Filesize

        73.7MB

      • memory/1420-3782-0x0000000000400000-0x0000000004DBB000-memory.dmp
        Filesize

        73.7MB

      • memory/1420-3802-0x0000000000400000-0x0000000004DBB000-memory.dmp
        Filesize

        73.7MB

      • memory/1420-3844-0x0000000000400000-0x0000000004DBB000-memory.dmp
        Filesize

        73.7MB

      • memory/1420-5427-0x0000000000400000-0x0000000004DBB000-memory.dmp
        Filesize

        73.7MB

      • memory/1420-8152-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/1420-8151-0x0000000000400000-0x0000000004DBB000-memory.dmp
        Filesize

        73.7MB