Analysis

  • max time kernel
    107s
  • max time network
    99s
  • platform
    windows7_x64
  • resource
    win7v200217
  • submitted
    09-03-2020 12:34

General

  • Target

    0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe

  • Size

    150KB

  • MD5

    5761ee98b1c2fea31b5408516a8929ea

  • SHA1

    4d043df23e55088bfc04c14dfb9ddb329a703cc1

  • SHA256

    0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76

  • SHA512

    9dbf296719bc130bc700db94fd43985c32cb9de3b1867ed7c8666b62e4b9d0826b6df03cb125644c9338118d9caf679bfa1eb55da39f46b94db023bdcd9ff338

Malware Config

Extracted

Path

C:\Program Files\7-Zip\Lang\Restore-My-Files.txt

Family

lockbit

Ransom Note
All your important files are encrypted! Any attempts to restore your files with the thrid-party software will be fatal for your files! RESTORE YOU DATA POSIBLE ONLY BUYING private key from us. There is only one way to get your files back: | 1. Download Tor browser - https://www.torproject.org/ and install it. | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?A0C155001DD0CB01B3537889CA5CBF33 This link only works in Tor Browser! | 3. Follow the instructions on this page ### Attention! ### # Do not rename encrypted files. # Do not try to decrypt using third party software, it may cause permanent data loss. # Decryption of your files with the help of third parties may cause increased price(they add their fee to our). # Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN. # Tor Browser user manual https://tb-manual.torproject.org/about !!! We also download huge amount of your private data, including finance information, clients personal info, network diagrams, passwords and so on. Don't forget about GDPR.
URLs

http://lockbitks2tvnmwk.onion/?A0C155001DD0CB01B3537889CA5CBF33

Signatures

  • Modifies control panel 2 IoCs
  • Program crash 1 IoCs
  • Drops file in Program Files directory 8783 IoCs
  • Lockbit

    Ransomware family with multiple variants released since late 2019.

  • Modifies service 2 TTPs 5 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Adds Run entry to start application 2 TTPs 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Deletes system backup catalog 2 TTPs

    Ransomware often tries to delete backup files to inhibit system recovery.

  • Suspicious use of WriteProcessMemory 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 272 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe
    "C:\Users\Admin\AppData\Local\Temp\0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe"
    1⤵
    • Modifies control panel
    • Drops file in Program Files directory
    • Adds Run entry to start application
    • Sets desktop wallpaper using registry
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:1860
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
      2⤵
        PID:1972
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1996
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1444
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:752
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:2612
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:2620
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe" & Del /f /q "C:\Users\Admin\AppData\Local\Temp\0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2932
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.7 -n 3
          3⤵
          • Runs ping.exe
          PID:2984
        • C:\Windows\SysWOW64\fsutil.exe
          fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe"
          3⤵
            PID:3028
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1860 -s 708
          2⤵
          • Program crash
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious behavior: EnumeratesProcesses
          PID:2952
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:2020
      • C:\Windows\system32\wbengine.exe
        "C:\Windows\system32\wbengine.exe"
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2676
      • C:\Windows\System32\vdsldr.exe
        C:\Windows\System32\vdsldr.exe -Embedding
        1⤵
          PID:2708
        • C:\Windows\System32\vds.exe
          C:\Windows\System32\vds.exe
          1⤵
            PID:2736

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Command-Line Interface

          1
          T1059

          Persistence

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          3
          T1112

          File Deletion

          4
          T1107

          Discovery

          Remote System Discovery

          1
          T1018

          Impact

          Inhibit System Recovery

          5
          T1490

          Defacement

          1
          T1491

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1860-0-0x0000000003E00000-0x0000000003E12000-memory.dmp
            Filesize

            72KB

          • memory/2952-1-0x0000000001E80000-0x0000000001E91000-memory.dmp
            Filesize

            68KB

          • memory/2952-2-0x00000000026C0000-0x00000000026D1000-memory.dmp
            Filesize

            68KB