Overview
overview
10Static
static
10Build.bat
windows7-x64
1Build.bat
windows10-2004-x64
1Build/LB3.exe
windows7-x64
10Build/LB3.exe
windows10-2004-x64
10Build/LB3D...or.exe
windows7-x64
5Build/LB3D...or.exe
windows10-2004-x64
5Build/LB3_...in.dll
windows7-x64
10Build/LB3_...in.dll
windows10-2004-x64
7Build/LB3_...32.dll
windows7-x64
1Build/LB3_...32.dll
windows10-2004-x64
1Build/LB3_...ss.dll
windows7-x64
10Build/LB3_...ss.dll
windows10-2004-x64
10Build/LB3_pass.exe
windows7-x64
10Build/LB3_pass.exe
windows10-2004-x64
10builder.exe
windows7-x64
1builder.exe
windows10-2004-x64
1keygen.exe
windows7-x64
1keygen.exe
windows10-2004-x64
1Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
15-03-2024 20:56
Behavioral task
behavioral1
Sample
Build.bat
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
Build.bat
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
Build/LB3.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Build/LB3.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
Build/LB3Decryptor.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
Build/LB3Decryptor.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
Build/LB3_ReflectiveDll_DllMain.dll
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
Build/LB3_ReflectiveDll_DllMain.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
Build/LB3_Rundll32.dll
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
Build/LB3_Rundll32.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
Build/LB3_Rundll32_pass.dll
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
Build/LB3_Rundll32_pass.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
Build/LB3_pass.exe
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
Build/LB3_pass.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
builder.exe
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
builder.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
keygen.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
keygen.exe
Resource
win10v2004-20240226-en
General
-
Target
Build/LB3.exe
-
Size
153KB
-
MD5
a77aa09d078b9380029e6100edbe2c83
-
SHA1
6fbb43a72056d7432434e123e77234cafafdf6ea
-
SHA256
4af96f0de6c0c89158c41974b4323869343e169b1f2a95a7960646d6b0edc3ea
-
SHA512
596c290ac55641df4220e8821bc51cc24f08552cca8e36c37c6ce641e8e3b8e9fa4ff56d0497e64e6bca92ca4bef07fca8ce3442297d2c17b829e7281a239153
-
SSDEEP
3072:96glyuxE4GsUPnliByocWepfd1D5nZ42zYWkD:96gDBGpvEByocWeFzE+rk
Malware Config
Extracted
C:\HHuYRxB06.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (368) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 1472 3794.tmp -
Executes dropped EXE 1 IoCs
pid Process 1472 3794.tmp -
Loads dropped DLL 1 IoCs
pid Process 2872 LB3.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3452737119-3959686427-228443150-1000\desktop.ini LB3.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3452737119-3959686427-228443150-1000\desktop.ini LB3.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\HHuYRxB06.bmp" LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\HHuYRxB06.bmp" LB3.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2872 LB3.exe 2872 LB3.exe 2872 LB3.exe 2872 LB3.exe 1472 3794.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Control Panel\Desktop LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Control Panel\Desktop\WallpaperStyle = "10" LB3.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\HHuYRxB06\DefaultIcon\ = "C:\\ProgramData\\HHuYRxB06.ico" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.HHuYRxB06 LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.HHuYRxB06\ = "HHuYRxB06" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\HHuYRxB06\DefaultIcon LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\HHuYRxB06 LB3.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2872 LB3.exe 2872 LB3.exe 2872 LB3.exe 2872 LB3.exe 2872 LB3.exe 2872 LB3.exe 2872 LB3.exe 2872 LB3.exe 2872 LB3.exe 2872 LB3.exe 2872 LB3.exe 2872 LB3.exe 2872 LB3.exe 2872 LB3.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1472 3794.tmp 1472 3794.tmp 1472 3794.tmp 1472 3794.tmp 1472 3794.tmp 1472 3794.tmp 1472 3794.tmp 1472 3794.tmp 1472 3794.tmp 1472 3794.tmp 1472 3794.tmp 1472 3794.tmp 1472 3794.tmp 1472 3794.tmp 1472 3794.tmp 1472 3794.tmp 1472 3794.tmp 1472 3794.tmp 1472 3794.tmp 1472 3794.tmp 1472 3794.tmp 1472 3794.tmp 1472 3794.tmp 1472 3794.tmp 1472 3794.tmp 1472 3794.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2872 LB3.exe Token: SeBackupPrivilege 2872 LB3.exe Token: SeDebugPrivilege 2872 LB3.exe Token: 36 2872 LB3.exe Token: SeImpersonatePrivilege 2872 LB3.exe Token: SeIncBasePriorityPrivilege 2872 LB3.exe Token: SeIncreaseQuotaPrivilege 2872 LB3.exe Token: 33 2872 LB3.exe Token: SeManageVolumePrivilege 2872 LB3.exe Token: SeProfSingleProcessPrivilege 2872 LB3.exe Token: SeRestorePrivilege 2872 LB3.exe Token: SeSecurityPrivilege 2872 LB3.exe Token: SeSystemProfilePrivilege 2872 LB3.exe Token: SeTakeOwnershipPrivilege 2872 LB3.exe Token: SeShutdownPrivilege 2872 LB3.exe Token: SeDebugPrivilege 2872 LB3.exe Token: SeBackupPrivilege 2872 LB3.exe Token: SeBackupPrivilege 2872 LB3.exe Token: SeSecurityPrivilege 2872 LB3.exe Token: SeSecurityPrivilege 2872 LB3.exe Token: SeBackupPrivilege 2872 LB3.exe Token: SeBackupPrivilege 2872 LB3.exe Token: SeSecurityPrivilege 2872 LB3.exe Token: SeSecurityPrivilege 2872 LB3.exe Token: SeBackupPrivilege 2872 LB3.exe Token: SeBackupPrivilege 2872 LB3.exe Token: SeSecurityPrivilege 2872 LB3.exe Token: SeSecurityPrivilege 2872 LB3.exe Token: SeBackupPrivilege 2872 LB3.exe Token: SeBackupPrivilege 2872 LB3.exe Token: SeSecurityPrivilege 2872 LB3.exe Token: SeSecurityPrivilege 2872 LB3.exe Token: SeBackupPrivilege 2872 LB3.exe Token: SeBackupPrivilege 2872 LB3.exe Token: SeSecurityPrivilege 2872 LB3.exe Token: SeSecurityPrivilege 2872 LB3.exe Token: SeBackupPrivilege 2872 LB3.exe Token: SeBackupPrivilege 2872 LB3.exe Token: SeSecurityPrivilege 2872 LB3.exe Token: SeSecurityPrivilege 2872 LB3.exe Token: SeBackupPrivilege 2872 LB3.exe Token: SeBackupPrivilege 2872 LB3.exe Token: SeSecurityPrivilege 2872 LB3.exe Token: SeSecurityPrivilege 2872 LB3.exe Token: SeBackupPrivilege 2872 LB3.exe Token: SeBackupPrivilege 2872 LB3.exe Token: SeSecurityPrivilege 2872 LB3.exe Token: SeSecurityPrivilege 2872 LB3.exe Token: SeBackupPrivilege 2872 LB3.exe Token: SeBackupPrivilege 2872 LB3.exe Token: SeSecurityPrivilege 2872 LB3.exe Token: SeSecurityPrivilege 2872 LB3.exe Token: SeBackupPrivilege 2872 LB3.exe Token: SeBackupPrivilege 2872 LB3.exe Token: SeSecurityPrivilege 2872 LB3.exe Token: SeSecurityPrivilege 2872 LB3.exe Token: SeBackupPrivilege 2872 LB3.exe Token: SeBackupPrivilege 2872 LB3.exe Token: SeSecurityPrivilege 2872 LB3.exe Token: SeSecurityPrivilege 2872 LB3.exe Token: SeBackupPrivilege 2872 LB3.exe Token: SeBackupPrivilege 2872 LB3.exe Token: SeSecurityPrivilege 2872 LB3.exe Token: SeSecurityPrivilege 2872 LB3.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2872 wrote to memory of 1472 2872 LB3.exe 30 PID 2872 wrote to memory of 1472 2872 LB3.exe 30 PID 2872 wrote to memory of 1472 2872 LB3.exe 30 PID 2872 wrote to memory of 1472 2872 LB3.exe 30 PID 2872 wrote to memory of 1472 2872 LB3.exe 30 PID 1472 wrote to memory of 2352 1472 3794.tmp 31 PID 1472 wrote to memory of 2352 1472 3794.tmp 31 PID 1472 wrote to memory of 2352 1472 3794.tmp 31 PID 1472 wrote to memory of 2352 1472 3794.tmp 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Build\LB3.exe"C:\Users\Admin\AppData\Local\Temp\Build\LB3.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\ProgramData\3794.tmp"C:\ProgramData\3794.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\3794.tmp >> NUL3⤵PID:2352
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:1072
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5815b23f8aedd7218efd86663a53c4573
SHA145add23898ff6d331e79fc854ee496c80c99c1e7
SHA256e771d7be25da874b51f6f0fcc639b7a7f532154469488b106faa232528d3e123
SHA512b2edc7b2684ed6e010879dff175a786571f8e673e40aa32d65467d917a576a975b52da4973af6219fc80b514c890a83e1a3efaae973075827f9fe8be9845d82e
-
Filesize
6KB
MD54f5a2b5de0496f5c0f0b3753c740c853
SHA1702148b36561bc4ced23fe1898da3ac2eb540a4a
SHA2568a0121b093bbe811e0dacb797af80d38a1b64103158ca1c52793b53db24911c3
SHA5121b148f780209343d422ffe32040fc9e98e53e028a4b1dcee7b3877de666f8ae1f1953c831bd442744eefdb3edb70d6a76e7e553e50806d72424af4e204a9b6e9
-
Filesize
153KB
MD54240844f8d935744909559c8b6b0cfec
SHA188539477e2dc3faba40cc053e05d55041d1fbd8e
SHA256e2b29888b0f53a591e437d958fc86ad6786dcd7bb330ffa09b14faf16ec20d69
SHA51270d01aecb5104dbd31914ca1f9d52c2376c29f4b4230542e127d735a2abfd959e52b08641877718d2e2dfbe2c595040edfbc4bcc3e7c4ab3daeaeb3c5496d3dd
-
Filesize
129B
MD516951ea1a1b069446bf802dc5e73ba01
SHA137c73027cd5cc7ff464b2e950e19f06b36b7aa1a
SHA25605b098533c3801bf05ac8354782597b6a1f320db8ea0c46195ce62143203d452
SHA512ea80b02e0de51e55713c4e897af67a9f722a5f8ae3b8afa9c33eb29547de958346fb02ffbc050c9c34053a1638aa5982283dcf0d687aed883ca51166dae7c8da
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf