Overview
overview
10Static
static
10Build.bat
windows7-x64
1Build.bat
windows10-2004-x64
1Build/LB3.exe
windows7-x64
10Build/LB3.exe
windows10-2004-x64
10Build/LB3D...or.exe
windows7-x64
5Build/LB3D...or.exe
windows10-2004-x64
5Build/LB3_...in.dll
windows7-x64
10Build/LB3_...in.dll
windows10-2004-x64
7Build/LB3_...32.dll
windows7-x64
1Build/LB3_...32.dll
windows10-2004-x64
1Build/LB3_...ss.dll
windows7-x64
10Build/LB3_...ss.dll
windows10-2004-x64
10Build/LB3_pass.exe
windows7-x64
10Build/LB3_pass.exe
windows10-2004-x64
10builder.exe
windows7-x64
1builder.exe
windows10-2004-x64
1keygen.exe
windows7-x64
1keygen.exe
windows10-2004-x64
1Analysis
-
max time kernel
120s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
15-03-2024 20:56
Behavioral task
behavioral1
Sample
Build.bat
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
Build.bat
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
Build/LB3.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Build/LB3.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
Build/LB3Decryptor.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
Build/LB3Decryptor.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
Build/LB3_ReflectiveDll_DllMain.dll
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
Build/LB3_ReflectiveDll_DllMain.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
Build/LB3_Rundll32.dll
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
Build/LB3_Rundll32.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
Build/LB3_Rundll32_pass.dll
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
Build/LB3_Rundll32_pass.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
Build/LB3_pass.exe
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
Build/LB3_pass.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
builder.exe
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
builder.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
keygen.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
keygen.exe
Resource
win10v2004-20240226-en
General
-
Target
Build/LB3_ReflectiveDll_DllMain.dll
-
Size
107KB
-
MD5
660679f8d44100cd240add9862598d66
-
SHA1
afca2fd0af09265e099e8cf5b898ea45f01f288a
-
SHA256
6667b29705a3c882d536589dc9d7193725ecdbc42c8bb0cc60f3c9d6d0240275
-
SHA512
d347ed75a08678af1eb449230f437d6f0fb3da6f98a6f7d36eaf73c7cd1399ec9712b940b370a92fa9b8d6a2ece5c607e86ecbfa12cc6cda3df85d66475091dd
-
SSDEEP
3072:n9bfmBYtGb2kZlBmLmmnFPNeSDkDqS4AJ:n9ptGakZlsLXFISDzAJ
Malware Config
Extracted
C:\Users\HHuYRxB06.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Deletes itself 1 IoCs
pid Process 1824 B03C.tmp -
Executes dropped EXE 1 IoCs
pid Process 1824 B03C.tmp -
Loads dropped DLL 1 IoCs
pid Process 2160 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 1824 B03C.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.HHuYRxB06 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.HHuYRxB06\ = "HHuYRxB06" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\HHuYRxB06\DefaultIcon rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\HHuYRxB06 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\HHuYRxB06\DefaultIcon\ = "C:\\ProgramData\\HHuYRxB06.ico" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1824 B03C.tmp 1824 B03C.tmp 1824 B03C.tmp 1824 B03C.tmp 1824 B03C.tmp 1824 B03C.tmp 1824 B03C.tmp 1824 B03C.tmp 1824 B03C.tmp 1824 B03C.tmp 1824 B03C.tmp 1824 B03C.tmp 1824 B03C.tmp 1824 B03C.tmp 1824 B03C.tmp 1824 B03C.tmp 1824 B03C.tmp 1824 B03C.tmp 1824 B03C.tmp 1824 B03C.tmp 1824 B03C.tmp 1824 B03C.tmp 1824 B03C.tmp 1824 B03C.tmp 1824 B03C.tmp 1824 B03C.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2160 rundll32.exe Token: SeBackupPrivilege 2160 rundll32.exe Token: SeDebugPrivilege 2160 rundll32.exe Token: 36 2160 rundll32.exe Token: SeImpersonatePrivilege 2160 rundll32.exe Token: SeIncBasePriorityPrivilege 2160 rundll32.exe Token: SeIncreaseQuotaPrivilege 2160 rundll32.exe Token: 33 2160 rundll32.exe Token: SeManageVolumePrivilege 2160 rundll32.exe Token: SeProfSingleProcessPrivilege 2160 rundll32.exe Token: SeRestorePrivilege 2160 rundll32.exe Token: SeSecurityPrivilege 2160 rundll32.exe Token: SeSystemProfilePrivilege 2160 rundll32.exe Token: SeTakeOwnershipPrivilege 2160 rundll32.exe Token: SeShutdownPrivilege 2160 rundll32.exe Token: SeDebugPrivilege 2160 rundll32.exe Token: SeBackupPrivilege 2160 rundll32.exe Token: SeBackupPrivilege 2160 rundll32.exe Token: SeSecurityPrivilege 2160 rundll32.exe Token: SeSecurityPrivilege 2160 rundll32.exe Token: SeBackupPrivilege 2160 rundll32.exe Token: SeBackupPrivilege 2160 rundll32.exe Token: SeSecurityPrivilege 2160 rundll32.exe Token: SeSecurityPrivilege 2160 rundll32.exe Token: SeBackupPrivilege 2160 rundll32.exe Token: SeBackupPrivilege 2160 rundll32.exe Token: SeSecurityPrivilege 2160 rundll32.exe Token: SeSecurityPrivilege 2160 rundll32.exe Token: SeBackupPrivilege 2160 rundll32.exe Token: SeBackupPrivilege 2160 rundll32.exe Token: SeSecurityPrivilege 2160 rundll32.exe Token: SeSecurityPrivilege 2160 rundll32.exe Token: SeBackupPrivilege 2160 rundll32.exe Token: SeBackupPrivilege 2160 rundll32.exe Token: SeSecurityPrivilege 2160 rundll32.exe Token: SeSecurityPrivilege 2160 rundll32.exe Token: SeBackupPrivilege 2160 rundll32.exe Token: SeBackupPrivilege 2160 rundll32.exe Token: SeSecurityPrivilege 2160 rundll32.exe Token: SeAssignPrimaryTokenPrivilege 2160 rundll32.exe Token: SeBackupPrivilege 2160 rundll32.exe Token: SeDebugPrivilege 2160 rundll32.exe Token: 36 2160 rundll32.exe Token: SeImpersonatePrivilege 2160 rundll32.exe Token: SeIncBasePriorityPrivilege 2160 rundll32.exe Token: SeIncreaseQuotaPrivilege 2160 rundll32.exe Token: 33 2160 rundll32.exe Token: SeManageVolumePrivilege 2160 rundll32.exe Token: SeProfSingleProcessPrivilege 2160 rundll32.exe Token: SeRestorePrivilege 2160 rundll32.exe Token: SeSecurityPrivilege 2160 rundll32.exe Token: SeSystemProfilePrivilege 2160 rundll32.exe Token: SeTakeOwnershipPrivilege 2160 rundll32.exe Token: SeShutdownPrivilege 2160 rundll32.exe Token: SeSecurityPrivilege 2160 rundll32.exe Token: SeBackupPrivilege 2160 rundll32.exe Token: SeBackupPrivilege 2160 rundll32.exe Token: SeSecurityPrivilege 2160 rundll32.exe Token: SeBackupPrivilege 1824 B03C.tmp Token: SeRestorePrivilege 1824 B03C.tmp Token: SeIncBasePriorityPrivilege 1824 B03C.tmp Token: 33 1824 B03C.tmp Token: SeManageVolumePrivilege 1824 B03C.tmp Token: SeSecurityPrivilege 1824 B03C.tmp -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2468 wrote to memory of 2160 2468 rundll32.exe 27 PID 2468 wrote to memory of 2160 2468 rundll32.exe 27 PID 2468 wrote to memory of 2160 2468 rundll32.exe 27 PID 2468 wrote to memory of 2160 2468 rundll32.exe 27 PID 2468 wrote to memory of 2160 2468 rundll32.exe 27 PID 2468 wrote to memory of 2160 2468 rundll32.exe 27 PID 2468 wrote to memory of 2160 2468 rundll32.exe 27 PID 2160 wrote to memory of 1824 2160 rundll32.exe 31 PID 2160 wrote to memory of 1824 2160 rundll32.exe 31 PID 2160 wrote to memory of 1824 2160 rundll32.exe 31 PID 2160 wrote to memory of 1824 2160 rundll32.exe 31 PID 2160 wrote to memory of 1824 2160 rundll32.exe 31 PID 1824 wrote to memory of 2164 1824 B03C.tmp 32 PID 1824 wrote to memory of 2164 1824 B03C.tmp 32 PID 1824 wrote to memory of 2164 1824 B03C.tmp 32 PID 1824 wrote to memory of 2164 1824 B03C.tmp 32
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\Build\LB3_ReflectiveDll_DllMain.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\Build\LB3_ReflectiveDll_DllMain.dll,#12⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\ProgramData\B03C.tmp"C:\ProgramData\B03C.tmp"3⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\B03C.tmp >> NUL4⤵PID:2164
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
107KB
MD590feb307ffe744f3701971ce3fdc1c16
SHA1d124f2b24a26a5cce4d57d545a46387cb41ad5a2
SHA2561f704305bfb58dce7549974f00e339c7eec30ebe6d6796f8025e2e3b24af6fd9
SHA512fde285a30bdee6ea526f0884bf1756b16baee29602f013dae7e5a90857fe298e761757f2731459776d804b802373dd0759424fa07395f2ee1dcbbb9625301d34
-
Filesize
6KB
MD5e0c192f44b3e01b49317a16cad0015ba
SHA10d123dc1f39d2c119973dc84cc2714036a805afb
SHA2569bdb762e53665ba88e0c8056813215f054d8b0bb369f93589075b594baec385b
SHA5127502370e5b606b4a7b1e321f54bc2f0878f6ff562b393a8569ba4f88437d4a14fd57b577ad297a66d24bb74acc3394f99ffdf03a78d91b7c0d6dab82c19f6cf7
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf