Analysis

  • max time kernel
    93s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-12-2024 02:11

General

  • Target

    bb894171229d21637bc00c3360afcbf4aa4973e1ca61f424cc15a8f26a06956b.exe

  • Size

    372KB

  • MD5

    6c5dcbdf374073249f3477d0fd439039

  • SHA1

    ed2165fe0e5ed5c608230f6c125713d2a0934c28

  • SHA256

    bb894171229d21637bc00c3360afcbf4aa4973e1ca61f424cc15a8f26a06956b

  • SHA512

    d75b96e95f6972013c41c99cb54e892ee7f7ee54e996465d0ef2f2d21ba9941869b7b06c49bbdcf36814f19ef0105475aea99c3f49098a5f44bcb810bbf21c0f

  • SSDEEP

    6144:MLKewcnJHLFaz1ZXmkjr7ZVyf9Mcfj0bGGCM:Dfwh6ZXmk/fcfo

Malware Config

Extracted

Path

C:\Program Files\dotnet\Restore-My-Files.txt

Family

lockbit

Ransom Note
All your important files are encrypted! Any attempts to restore your files with the thrid-party software will be fatal for your files! RESTORE YOU DATA POSIBLE ONLY BUYING private key from us. There is only one way to get your files back: 1) Through a standard browser(FireFox, Chrome, Edge, Opera) | 1. Open link http://lockbit-decryptor.top/?8841DD9B0AC925FFAD5DAE847638CEB3 | 2. Follow the instructions on this page 2) Through a Tor Browser - recommended | 1. Download Tor browser - https://www.torproject.org/ and install it. | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?8841DD9B0AC925FFAD5DAE847638CEB3 This link only works in Tor Browser! | 3. Follow the instructions on this page ### Attention! ### # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site # Do not rename encrypted files. # Do not try to decrypt using third party software, it may cause permanent data loss. # Decryption of your files with the help of third parties may cause increased price(they add their fee to our). # Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN. # Tor Browser user manual https://tb-manual.torproject.org/about
URLs

http://lockbit-decryptor.top/?8841DD9B0AC925FFAD5DAE847638CEB3

http://lockbitks2tvnmwk.onion/?8841DD9B0AC925FFAD5DAE847638CEB3

Extracted

Path

C:\Users\Admin\Desktop\LockBit-note.hta

Ransom Note
Lock BIT Any attempts to restore your files with the thrid-party software will be fatal for your files! Restore you data posible only buying private key from us. There is only one way to get your files back: Through a standard browser Open link - http://lockbit-decryptor.top/?8841DD9B0AC925FFAD5DAE847638CEB3 Follow the instructions on this page Through a recommended Download Tor Browser - https://www.torproject.org/ and install it. Open link in Tor Browser - http://lockbitks2tvnmwk.onion/?8841DD9B0AC925FFAD5DAE847638CEB3 This link only works in Tor Browser! Follow the instructions on this page Lockbit-decryptor.com may be blocked. We recommend using a Tor browser to access the site Do not rename encrypted files. Do not try to decrypt using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our). Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN. Tor Browser user manual https://tb-manual.torproject.org/about
URLs

http://lockbit-decryptor.top/?8841DD9B0AC925FFAD5DAE847638CEB3

http://lockbitks2tvnmwk.onion/?8841DD9B0AC925FFAD5DAE847638CEB3

Signatures

  • Lockbit

    Ransomware family with multiple variants released since late 2019.

  • Lockbit family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (6395) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Control Panel 2 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb894171229d21637bc00c3360afcbf4aa4973e1ca61f424cc15a8f26a06956b.exe
    "C:\Users\Admin\AppData\Local\Temp\bb894171229d21637bc00c3360afcbf4aa4973e1ca61f424cc15a8f26a06956b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2472
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1460
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:468
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4264
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:4880
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} recoveryenabled no
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:3384
      • C:\Windows\system32\wbadmin.exe
        wbadmin delete catalog -quiet
        3⤵
        • Deletes backup catalog
        PID:3212
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\LockBit-note.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
      2⤵
      • System Location Discovery: System Language Discovery
      PID:216
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 216 -s 1784
        3⤵
        • Program crash
        PID:5236
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\bb894171229d21637bc00c3360afcbf4aa4973e1ca61f424cc15a8f26a06956b.exe" & Del /f /q "C:\Users\Admin\AppData\Local\Temp\bb894171229d21637bc00c3360afcbf4aa4973e1ca61f424cc15a8f26a06956b.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:5972
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.7 -n 3
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:5136
      • C:\Windows\SysWOW64\fsutil.exe
        fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\bb894171229d21637bc00c3360afcbf4aa4973e1ca61f424cc15a8f26a06956b.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3980
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2472 -s 576
      2⤵
      • Program crash
      PID:6000
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2444
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3748
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:5032
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
      • Checks SCSI registry key(s)
      PID:3960
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2472 -ip 2472
      1⤵
        PID:5128
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 216 -ip 216
        1⤵
          PID:5140

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\dotnet\Restore-My-Files.txt

          Filesize

          1KB

          MD5

          059d9d9f73b4bb87937d597bd12558b1

          SHA1

          c61ceb562310589ca9c4104ee07cd2554dfd88f9

          SHA256

          f832a82626b013726c7afaac2c6f72f51dd6312b94b2873eb5471db03a332fd4

          SHA512

          554eabd908b3dc778b7ecd3e0b067f7622e00f267e93986243028928dd99a1145c575b0e51d70ca127cc4d2446d32dd5a76a3e099f27a1b9ca14c287740ac2e7

        • C:\Users\Admin\Desktop\LockBit-note.hta

          Filesize

          17KB

          MD5

          07153b1ece85967326e01f60e1bfb3f7

          SHA1

          9f8bd0143f4082d678bc723a59ce3c83cb400ccd

          SHA256

          186fdc2656c30659d9ce5006eabb3f2a4dfced2af297e680bd75d90ef7767045

          SHA512

          1ba1dc042ee9701949dc83d8a8457c23d061f4e9e3897807f28b15fdc28d5f035a9db301031dda70b4dfda9e2c9355a281912e59cdfcd83054972f54214ec050

        • memory/2472-3551-0x00000000005C0000-0x00000000005E6000-memory.dmp

          Filesize

          152KB

        • memory/2472-2-0x0000000000400000-0x0000000000429000-memory.dmp

          Filesize

          164KB

        • memory/2472-3535-0x00000000001C0000-0x00000000001D6000-memory.dmp

          Filesize

          88KB

        • memory/2472-3550-0x0000000000400000-0x00000000004F0000-memory.dmp

          Filesize

          960KB

        • memory/2472-0-0x00000000001C0000-0x00000000001D6000-memory.dmp

          Filesize

          88KB

        • memory/2472-3571-0x0000000000400000-0x0000000000429000-memory.dmp

          Filesize

          164KB

        • memory/2472-3681-0x0000000000400000-0x00000000004F0000-memory.dmp

          Filesize

          960KB

        • memory/2472-3771-0x0000000000400000-0x00000000004F0000-memory.dmp

          Filesize

          960KB

        • memory/2472-3791-0x0000000000400000-0x00000000004F0000-memory.dmp

          Filesize

          960KB

        • memory/2472-3887-0x0000000000400000-0x00000000004F0000-memory.dmp

          Filesize

          960KB

        • memory/2472-1-0x00000000005C0000-0x00000000005E6000-memory.dmp

          Filesize

          152KB

        • memory/2472-8162-0x0000000000400000-0x0000000000429000-memory.dmp

          Filesize

          164KB

        • memory/2472-8161-0x0000000000400000-0x00000000004F0000-memory.dmp

          Filesize

          960KB