Analysis
-
max time kernel
437s -
max time network
438s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
11/07/2024, 22:40
Static task
static1
Behavioral task
behavioral1
Sample
lc.exe
Resource
win10v2004-20240709-en
General
-
Target
lc.exe
-
Size
180KB
-
MD5
7924c0f21738fab05f61102c0caf3da2
-
SHA1
09e6fd5797381eeb9ec60d5214f2932154636247
-
SHA256
9b29f5a1f0b6c270c90b343f4c6d0e0843201d687068dc5273cbf5074083609f
-
SHA512
cdb47c2d516cc448ffadb4cbb1a3574d1f04a00bad5e127343faa73da9be2b72e1d2e4337c7991655a5865a322636c4ba88a7f0b46f7a964de9e77d4796d0936
-
SSDEEP
3072:Ei65pVpgqCILIFgUhhPUHNl1xIhzUCpM69/KImQi/6ebW6kTg8Obk:itR6fhhPU+zUCpM69/KImQi/6ebl
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\lc.exe\"" lc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 13 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\WINDOWS = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\lc.exe\" --wininit" lc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_3 = "windowsx-c.exe" lc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_5 = "_default64.exe" lc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_1 = "AWindowsService.exe" lc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_8 = "crypt0rsx.exe" lc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSEdgeUpdateX = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\lc.exe\"" lc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\System3264Wow = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\lc.exe\" --init" lc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\OneDrive10293 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\lc.exe\" /setup" lc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_6 = "native.exe" lc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_7 = "ux-cryptor.exe" lc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsInstaller = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\lc.exe\" -startup" lc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_2 = "taskhost.exe" lc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_4 = "System.exe" lc.exe -
Drops desktop.ini file(s) 12 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\desktop.ini attrib.exe File opened for modification C:\Users\Admin\Documents\desktop.ini attrib.exe File opened for modification C:\Users\Public\Desktop\desktop.ini attrib.exe File opened for modification C:\Users\Public\Desktop\desktop.ini attrib.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini attrib.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini attrib.exe File opened for modification C:\Users\Public\Desktop\desktop.ini attrib.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini attrib.exe File opened for modification C:\Users\Admin\Documents\desktop.ini attrib.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini attrib.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini attrib.exe File opened for modification C:\Users\Admin\Documents\desktop.ini attrib.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 12 IoCs
pid Process 2452 cmd.exe 2332 cmd.exe 4632 cmd.exe 3900 cmd.exe 376 cmd.exe 3840 cmd.exe 3880 cmd.exe 408 cmd.exe 3556 cmd.exe 1268 cmd.exe 3932 cmd.exe 4624 cmd.exe -
Kills process with taskkill 1 IoCs
pid Process 4420 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1324 lc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1324 lc.exe Token: SeDebugPrivilege 4420 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1324 wrote to memory of 2332 1324 lc.exe 87 PID 1324 wrote to memory of 2332 1324 lc.exe 87 PID 1324 wrote to memory of 1268 1324 lc.exe 88 PID 1324 wrote to memory of 1268 1324 lc.exe 88 PID 1324 wrote to memory of 3556 1324 lc.exe 89 PID 1324 wrote to memory of 3556 1324 lc.exe 89 PID 1324 wrote to memory of 408 1324 lc.exe 90 PID 1324 wrote to memory of 408 1324 lc.exe 90 PID 1324 wrote to memory of 2452 1324 lc.exe 91 PID 1324 wrote to memory of 2452 1324 lc.exe 91 PID 1324 wrote to memory of 3880 1324 lc.exe 92 PID 1324 wrote to memory of 3880 1324 lc.exe 92 PID 1324 wrote to memory of 4420 1324 lc.exe 93 PID 1324 wrote to memory of 4420 1324 lc.exe 93 PID 2332 wrote to memory of 4972 2332 cmd.exe 101 PID 2332 wrote to memory of 4972 2332 cmd.exe 101 PID 3880 wrote to memory of 1664 3880 cmd.exe 102 PID 3880 wrote to memory of 1664 3880 cmd.exe 102 PID 3556 wrote to memory of 1712 3556 cmd.exe 103 PID 3556 wrote to memory of 1712 3556 cmd.exe 103 PID 408 wrote to memory of 3116 408 cmd.exe 104 PID 408 wrote to memory of 3116 408 cmd.exe 104 PID 2452 wrote to memory of 4200 2452 cmd.exe 105 PID 2452 wrote to memory of 4200 2452 cmd.exe 105 PID 1268 wrote to memory of 2592 1268 cmd.exe 106 PID 1268 wrote to memory of 2592 1268 cmd.exe 106 PID 2332 wrote to memory of 1256 2332 cmd.exe 107 PID 2332 wrote to memory of 1256 2332 cmd.exe 107 PID 3880 wrote to memory of 3520 3880 cmd.exe 108 PID 3880 wrote to memory of 3520 3880 cmd.exe 108 PID 3556 wrote to memory of 1988 3556 cmd.exe 109 PID 3556 wrote to memory of 1988 3556 cmd.exe 109 PID 408 wrote to memory of 1816 408 cmd.exe 110 PID 408 wrote to memory of 1816 408 cmd.exe 110 PID 1268 wrote to memory of 4612 1268 cmd.exe 111 PID 1268 wrote to memory of 4612 1268 cmd.exe 111 PID 2452 wrote to memory of 4656 2452 cmd.exe 112 PID 2452 wrote to memory of 4656 2452 cmd.exe 112 PID 1324 wrote to memory of 4632 1324 lc.exe 116 PID 1324 wrote to memory of 4632 1324 lc.exe 116 PID 1324 wrote to memory of 3840 1324 lc.exe 117 PID 1324 wrote to memory of 3840 1324 lc.exe 117 PID 1324 wrote to memory of 376 1324 lc.exe 118 PID 1324 wrote to memory of 376 1324 lc.exe 118 PID 1324 wrote to memory of 3932 1324 lc.exe 119 PID 1324 wrote to memory of 3932 1324 lc.exe 119 PID 1324 wrote to memory of 3900 1324 lc.exe 121 PID 1324 wrote to memory of 3900 1324 lc.exe 121 PID 1324 wrote to memory of 4624 1324 lc.exe 122 PID 1324 wrote to memory of 4624 1324 lc.exe 122 PID 4632 wrote to memory of 3636 4632 cmd.exe 128 PID 4632 wrote to memory of 3636 4632 cmd.exe 128 PID 4632 wrote to memory of 1168 4632 cmd.exe 129 PID 4632 wrote to memory of 1168 4632 cmd.exe 129 PID 3840 wrote to memory of 3616 3840 cmd.exe 130 PID 3840 wrote to memory of 3616 3840 cmd.exe 130 PID 3932 wrote to memory of 2120 3932 cmd.exe 131 PID 3932 wrote to memory of 2120 3932 cmd.exe 131 PID 4624 wrote to memory of 2660 4624 cmd.exe 132 PID 4624 wrote to memory of 2660 4624 cmd.exe 132 PID 3900 wrote to memory of 1500 3900 cmd.exe 133 PID 3900 wrote to memory of 1500 3900 cmd.exe 133 PID 376 wrote to memory of 3172 376 cmd.exe 134 PID 376 wrote to memory of 3172 376 cmd.exe 134 -
Views/modifies file attributes 1 TTPs 24 IoCs
pid Process 2660 attrib.exe 1500 attrib.exe 4972 attrib.exe 3116 attrib.exe 1988 attrib.exe 3636 attrib.exe 3616 attrib.exe 2120 attrib.exe 1936 attrib.exe 1712 attrib.exe 4200 attrib.exe 1256 attrib.exe 1168 attrib.exe 4972 attrib.exe 3172 attrib.exe 1664 attrib.exe 2592 attrib.exe 3568 attrib.exe 3520 attrib.exe 1816 attrib.exe 4656 attrib.exe 4612 attrib.exe 4368 attrib.exe 4796 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\lc.exe"C:\Users\Admin\AppData\Local\Temp\lc.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c F: & attrib +h +s +r +i /D & echo [%RANDOM%] Ooops! Your files are encrypted by the CryptoBytes hacker group! Telegram for contact: @yes_u_are_hacked 1>info-0v92.txt & attrib -h +s +r info-0v92.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Views/modifies file attributes
PID:4972
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-0v92.txt3⤵
- Views/modifies file attributes
PID:1256
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%userprofile%\desktop"&attrib +h +s +r +i /D & echo [%RANDOM%] Ooops! Your files are encrypted by the CryptoBytes hacker group! Telegram for contact: @yes_u_are_hacked 1>info-0v92.txt & attrib -h +s +r info-0v92.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:2592
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-0v92.txt3⤵
- Views/modifies file attributes
PID:4612
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%systemdrive%\Users\Public\Desktop"&attrib +h +s +r +i /D & echo [%RANDOM%] Ooops! Your files are encrypted by the CryptoBytes hacker group! Telegram for contact: @yes_u_are_hacked 1>info-0v92.txt & attrib -h +s +r info-0v92.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:1712
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-0v92.txt3⤵
- Views/modifies file attributes
PID:1988
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%userprofile%\downloads"&attrib +h +s +r +i /D & echo [%RANDOM%] Ooops! Your files are encrypted by the CryptoBytes hacker group! Telegram for contact: @yes_u_are_hacked 1>info-0v92.txt & attrib -h +s +r info-0v92.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:3116
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-0v92.txt3⤵
- Views/modifies file attributes
PID:1816
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%userprofile%\documents"&attrib +h +s +r +i /D & echo [%RANDOM%] Ooops! Your files are encrypted by the CryptoBytes hacker group! Telegram for contact: @yes_u_are_hacked 1>info-0v92.txt & attrib -h +s +r info-0v92.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:4200
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-0v92.txt3⤵
- Views/modifies file attributes
PID:4656
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%userprofile%"&attrib +h +s +r +i /D & echo [%RANDOM%] Ooops! Your files are encrypted by the CryptoBytes hacker group! Telegram for contact: @yes_u_are_hacked 1>info-0v92.txt & attrib -h +s +r info-0v92.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Views/modifies file attributes
PID:1664
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-0v92.txt3⤵
- Views/modifies file attributes
PID:3520
-
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill.exe /im Explorer.exe /f2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c F: & attrib -h -s -r -i /D & del info-0v92.txt /q /s & attrib +h +s -r desktop.ini2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\system32\attrib.exeattrib -h -s -r -i /D3⤵
- Views/modifies file attributes
PID:3636
-
-
C:\Windows\system32\attrib.exeattrib +h +s -r desktop.ini3⤵
- Views/modifies file attributes
PID:1168
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%userprofile%\desktop"&attrib -h -s -r -i /D & del info-0v92.txt /q /s & attrib +h +s -r desktop.ini2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\system32\attrib.exeattrib -h -s -r -i /D3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:3616
-
-
C:\Windows\system32\attrib.exeattrib +h +s -r desktop.ini3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:1936
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%systemdrive%\Users\Public\Desktop"&attrib -h -s -r -i /D & del info-0v92.txt /q /s & attrib +h +s -r desktop.ini2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\system32\attrib.exeattrib -h -s -r -i /D3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:3172
-
-
C:\Windows\system32\attrib.exeattrib +h +s -r desktop.ini3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:3568
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%userprofile%\downloads"&attrib -h -s -r -i /D & del info-0v92.txt /q /s & attrib +h +s -r desktop.ini2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\system32\attrib.exeattrib -h -s -r -i /D3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:2120
-
-
C:\Windows\system32\attrib.exeattrib +h +s -r desktop.ini3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:4972
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%userprofile%\documents"&attrib -h -s -r -i /D & del info-0v92.txt /q /s & attrib +h +s -r desktop.ini2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Windows\system32\attrib.exeattrib -h -s -r -i /D3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:1500
-
-
C:\Windows\system32\attrib.exeattrib +h +s -r desktop.ini3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:4368
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%userprofile%"&attrib -h -s -r -i /D & del info-0v92.txt /q /s & attrib +h +s -r desktop.ini2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\system32\attrib.exeattrib -h -s -r -i /D3⤵
- Views/modifies file attributes
PID:2660
-
-
C:\Windows\system32\attrib.exeattrib +h +s -r desktop.ini3⤵
- Views/modifies file attributes
PID:4796
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
116B
MD5647cac7d7eb872a562ea76b3301a6c41
SHA1229e9a64c538db226e7cb6fa1f7748d1b7c78e96
SHA2564c35cd5723076358fe178683c7e14fd4a099bfb7471b65a48f2edd22e682612e
SHA51245bcfbf1a758af4c0863c9c5925ba1e5ca4184bb15146ca9201619d1c79332ef06d76224c0ab976f6f966e39b652f8ca3fd2561a2c419c5004aa622e04fe5c22