Overview
overview
10Static
static
10Build.bat
windows7-x64
1Build.bat
windows10-2004-x64
1Build/LB3.exe
windows7-x64
10Build/LB3.exe
windows10-2004-x64
10Build/LB3D...or.exe
windows7-x64
5Build/LB3D...or.exe
windows10-2004-x64
5Build/LB3_...in.dll
windows7-x64
10Build/LB3_...in.dll
windows10-2004-x64
7Build/LB3_...32.dll
windows7-x64
1Build/LB3_...32.dll
windows10-2004-x64
1Build/LB3_...ss.dll
windows7-x64
10Build/LB3_...ss.dll
windows10-2004-x64
10Build/LB3_pass.exe
windows7-x64
10Build/LB3_pass.exe
windows10-2004-x64
10builder.exe
windows7-x64
1builder.exe
windows10-2004-x64
1keygen.exe
windows7-x64
1keygen.exe
windows10-2004-x64
1Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
17-03-2024 02:47
Behavioral task
behavioral1
Sample
Build.bat
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Build.bat
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
Build/LB3.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Build/LB3.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
Build/LB3Decryptor.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
Build/LB3Decryptor.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
Build/LB3_ReflectiveDll_DllMain.dll
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
Build/LB3_ReflectiveDll_DllMain.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
Build/LB3_Rundll32.dll
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
Build/LB3_Rundll32.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
Build/LB3_Rundll32_pass.dll
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
Build/LB3_Rundll32_pass.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
Build/LB3_pass.exe
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
Build/LB3_pass.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
builder.exe
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
builder.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
keygen.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
keygen.exe
Resource
win10v2004-20240226-en
General
-
Target
Build/LB3.exe
-
Size
153KB
-
MD5
a77aa09d078b9380029e6100edbe2c83
-
SHA1
6fbb43a72056d7432434e123e77234cafafdf6ea
-
SHA256
4af96f0de6c0c89158c41974b4323869343e169b1f2a95a7960646d6b0edc3ea
-
SHA512
596c290ac55641df4220e8821bc51cc24f08552cca8e36c37c6ce641e8e3b8e9fa4ff56d0497e64e6bca92ca4bef07fca8ce3442297d2c17b829e7281a239153
-
SSDEEP
3072:96glyuxE4GsUPnliByocWepfd1D5nZ42zYWkD:96gDBGpvEByocWeFzE+rk
Malware Config
Extracted
C:\HHuYRxB06.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (574) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation 65CF.tmp -
Deletes itself 1 IoCs
pid Process 2668 65CF.tmp -
Executes dropped EXE 1 IoCs
pid Process 2668 65CF.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3270530367-132075249-2153716227-1000\desktop.ini LB3.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3270530367-132075249-2153716227-1000\desktop.ini LB3.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PP0jmmthn081b0niy738y9ytkq.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPzko2cxvjig68ql0gj08gk5ipd.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPycrwa9m4ecp7s739fmocx458.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\HHuYRxB06.bmp" LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\HHuYRxB06.bmp" LB3.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 2668 65CF.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\Desktop LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\Desktop\WallpaperStyle = "10" LB3.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.HHuYRxB06 LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.HHuYRxB06\ = "HHuYRxB06" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\HHuYRxB06\DefaultIcon LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\HHuYRxB06 LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\HHuYRxB06\DefaultIcon\ = "C:\\ProgramData\\HHuYRxB06.ico" LB3.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe 3824 LB3.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 2668 65CF.tmp 2668 65CF.tmp 2668 65CF.tmp 2668 65CF.tmp 2668 65CF.tmp 2668 65CF.tmp 2668 65CF.tmp 2668 65CF.tmp 2668 65CF.tmp 2668 65CF.tmp 2668 65CF.tmp 2668 65CF.tmp 2668 65CF.tmp 2668 65CF.tmp 2668 65CF.tmp 2668 65CF.tmp 2668 65CF.tmp 2668 65CF.tmp 2668 65CF.tmp 2668 65CF.tmp 2668 65CF.tmp 2668 65CF.tmp 2668 65CF.tmp 2668 65CF.tmp 2668 65CF.tmp 2668 65CF.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 3824 LB3.exe Token: SeBackupPrivilege 3824 LB3.exe Token: SeDebugPrivilege 3824 LB3.exe Token: 36 3824 LB3.exe Token: SeImpersonatePrivilege 3824 LB3.exe Token: SeIncBasePriorityPrivilege 3824 LB3.exe Token: SeIncreaseQuotaPrivilege 3824 LB3.exe Token: 33 3824 LB3.exe Token: SeManageVolumePrivilege 3824 LB3.exe Token: SeProfSingleProcessPrivilege 3824 LB3.exe Token: SeRestorePrivilege 3824 LB3.exe Token: SeSecurityPrivilege 3824 LB3.exe Token: SeSystemProfilePrivilege 3824 LB3.exe Token: SeTakeOwnershipPrivilege 3824 LB3.exe Token: SeShutdownPrivilege 3824 LB3.exe Token: SeDebugPrivilege 3824 LB3.exe Token: SeBackupPrivilege 3824 LB3.exe Token: SeBackupPrivilege 3824 LB3.exe Token: SeSecurityPrivilege 3824 LB3.exe Token: SeSecurityPrivilege 3824 LB3.exe Token: SeBackupPrivilege 3824 LB3.exe Token: SeBackupPrivilege 3824 LB3.exe Token: SeSecurityPrivilege 3824 LB3.exe Token: SeSecurityPrivilege 3824 LB3.exe Token: SeBackupPrivilege 3824 LB3.exe Token: SeBackupPrivilege 3824 LB3.exe Token: SeSecurityPrivilege 3824 LB3.exe Token: SeSecurityPrivilege 3824 LB3.exe Token: SeBackupPrivilege 3824 LB3.exe Token: SeBackupPrivilege 3824 LB3.exe Token: SeSecurityPrivilege 3824 LB3.exe Token: SeSecurityPrivilege 3824 LB3.exe Token: SeBackupPrivilege 3824 LB3.exe Token: SeBackupPrivilege 3824 LB3.exe Token: SeSecurityPrivilege 3824 LB3.exe Token: SeSecurityPrivilege 3824 LB3.exe Token: SeBackupPrivilege 3824 LB3.exe Token: SeBackupPrivilege 3824 LB3.exe Token: SeSecurityPrivilege 3824 LB3.exe Token: SeSecurityPrivilege 3824 LB3.exe Token: SeBackupPrivilege 3824 LB3.exe Token: SeBackupPrivilege 3824 LB3.exe Token: SeSecurityPrivilege 3824 LB3.exe Token: SeSecurityPrivilege 3824 LB3.exe Token: SeBackupPrivilege 3824 LB3.exe Token: SeBackupPrivilege 3824 LB3.exe Token: SeSecurityPrivilege 3824 LB3.exe Token: SeSecurityPrivilege 3824 LB3.exe Token: SeBackupPrivilege 3824 LB3.exe Token: SeBackupPrivilege 3824 LB3.exe Token: SeSecurityPrivilege 3824 LB3.exe Token: SeSecurityPrivilege 3824 LB3.exe Token: SeBackupPrivilege 3824 LB3.exe Token: SeBackupPrivilege 3824 LB3.exe Token: SeSecurityPrivilege 3824 LB3.exe Token: SeSecurityPrivilege 3824 LB3.exe Token: SeBackupPrivilege 3824 LB3.exe Token: SeBackupPrivilege 3824 LB3.exe Token: SeSecurityPrivilege 3824 LB3.exe Token: SeSecurityPrivilege 3824 LB3.exe Token: SeBackupPrivilege 3824 LB3.exe Token: SeBackupPrivilege 3824 LB3.exe Token: SeSecurityPrivilege 3824 LB3.exe Token: SeSecurityPrivilege 3824 LB3.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 2028 ONENOTE.EXE 2028 ONENOTE.EXE 2028 ONENOTE.EXE 2028 ONENOTE.EXE 2028 ONENOTE.EXE 2028 ONENOTE.EXE 2028 ONENOTE.EXE 2028 ONENOTE.EXE 2028 ONENOTE.EXE 2028 ONENOTE.EXE 2028 ONENOTE.EXE 2028 ONENOTE.EXE 2028 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3824 wrote to memory of 4884 3824 LB3.exe 102 PID 3824 wrote to memory of 4884 3824 LB3.exe 102 PID 1692 wrote to memory of 2028 1692 printfilterpipelinesvc.exe 107 PID 1692 wrote to memory of 2028 1692 printfilterpipelinesvc.exe 107 PID 3824 wrote to memory of 2668 3824 LB3.exe 108 PID 3824 wrote to memory of 2668 3824 LB3.exe 108 PID 3824 wrote to memory of 2668 3824 LB3.exe 108 PID 3824 wrote to memory of 2668 3824 LB3.exe 108 PID 2668 wrote to memory of 1324 2668 65CF.tmp 109 PID 2668 wrote to memory of 1324 2668 65CF.tmp 109 PID 2668 wrote to memory of 1324 2668 65CF.tmp 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\Build\LB3.exe"C:\Users\Admin\AppData\Local\Temp\Build\LB3.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:4884
-
-
C:\ProgramData\65CF.tmp"C:\ProgramData\65CF.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\65CF.tmp >> NUL3⤵PID:1324
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:4628
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{3D89A900-E2C8-4AF4-9C60-6B015E283B44}.xps" 1335511724204500002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:2028
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5eac1118e8585eda68a7f43fc2eb3a3b0
SHA1fd743dfecff5de62e3f4c329a4ca075a9f322ae6
SHA2569c08977b34afe6f438173b99b538f201f2ac8d5ce42a992306708e12056a4288
SHA5122743ab7a233a88495121f832846f41c1522379e9616db3d6d98f6148c9a674efb71c8c46662e3cb41db12e9b02c7ac9c76c31816d3d187be1708601c8fea6653
-
Filesize
6KB
MD5b3401632134a9faae4fcb44d3c62ebe5
SHA176aeec796fde9f02ca75833defa4efc6ffc8841f
SHA2568d1476b3ec2a60b735fd21232309e7d745a44f08491b9cfe96fc178e32cad64f
SHA5125f3f81938a28c6a82d401a3a0c7db177881b86eaae54b5a1c427c6aa9dda5afec05929e539449e916ca20ec364b34e4783d28c575c9d8201677e6d3db75b9ffe
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
153KB
MD5242529e793cabb819d86c36ca2cc99e0
SHA1e5deafbbf21f8aba047a62476ee7b98751f93429
SHA256233ce4c9014bcdc7a9b8aff7d0cdc0b9f2bcc8e69be55897a9875b43e54df95c
SHA5128821e54ae6706f8e0b3bcd617eca93a995f064b0ed895d6dd10e6fb41f92e37f2bce06cbc9bb391a578eeb9f9eb3b2cbc7d61a1b76220e86d56977cb9d91f4d9
-
Filesize
4KB
MD549ac6670ba6a9e0720d2bf93174159b0
SHA18c16098001cfad5aa7b3a784916e76f01299f8ba
SHA256337a89d840e346a0201a6d4c37e2d47b173cc59bfc31a9459404e8cdfd9bc3d8
SHA512fbcf355ade7b18c2ef68022cd063d8672fcf2e0da19185f4e6df69b103202743eb08e8fc579b0bfc07e8657df9c0dce55b228144fda042686ec19e156c163ef3
-
Filesize
129B
MD548eb036b8f3b6dd5fb393bb0a57cee03
SHA1ea42ab17a0cf22d4437bcd2dba274ac5e9f13120
SHA256c4611a3a6627a3c3ce95a3814a0ed76b231856ff8c2b132a6104ff6b6bc8ba4f
SHA5121bf0454761ad9abe7e1fa008a8f3fd190ffc686f1041ff5ec4088916d38731f90f9c99f57bef3cdd350970804c85968a1ac410951860ca08cb4aa0466cad446d