Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
11-07-2024 11:04
Behavioral task
behavioral1
Sample
LBB.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
LBB.exe
Resource
win10v2004-20240709-en
General
-
Target
LBB.exe
-
Size
156KB
-
MD5
827fd84e6c235dbb400442390a538441
-
SHA1
f88eafeeb71837534f32d7de483497d8d74fb279
-
SHA256
7de7ce42cde20847749fa5bc4048cf5cacec8c2bf49169d7d262ea38630640ea
-
SHA512
4e6df341e606cdc5ecafd02b7e9ba979502301e5e89aaecf604018d014019ffd6bd26b1380cb316ec1beb8f533df5125e75ec67d8760f7bcd90f883b72199f6b
-
SSDEEP
3072:1DDDDDDDDDDDDDDDDDDDE45d/t6sVkgZqltP3368yUTtc76PJCW:n5d/zugZqll3OUCuPJ
Malware Config
Extracted
C:\Users\bMHeBJMks.README.txt
http://lockbit3753ekiocyo5epmpy6klmejchjtzddoekjlnt6mu3qh4de2id.onion/
http://lockbit3g3ohd3katajf6zaehxz4h4cnhmz5t735zpltywhwpc6oy3id.onion/
http://lockbit3olp7oetlc4tl5zydnoluphh7fvdt5oa6arcp2757r7xkutid.onion/
http://lockbit435xk3ki62yun7z5nhwz6jyjdp2c64j5vge536if2eny3gtid.onion/
http://lockbit4lahhluquhoka3t4spqym2m3dhe66d6lr337glmnlgg2nndad.onion/
http://lockbit6knrauo3qafoksvl742vieqbujxw7rd6ofzdtapjb4rrawqad.onion/
http://lockbit7ouvrsdgtojeoj5hvu6bljqtghitekwpdy3b6y62ixtsu5jqd.onion/
https://twitter.com/hashtag/lockbit?f=live
http://lockbit5eevg7vec4vwwtzgkl4kulap6oxbic2ye4mnmlq6njnpc47qd.onion
http://lockbit74beza5z3e3so7qmjnvlgoemscp7wtp33xo7xv7f7xtlqbkqd.onion
http://lockbit75naln4yj44rg6ez6vjmdcrt7up4kxmmmuvilcg4ak3zihxid.onion
http://lockbit7a2g6ve7etbcy6iyizjnuleffz4szgmxaawcbfauluavi5jqd.onion
http://lockbitaa46gwjck2xzmi2xops6x4x3aqn6ez7yntitero2k7ae6yoyd.onion
http://lockbitb42tkml3ipianjbs6e33vhcshb7oxm2stubfvdzn3y2yqgbad.onion
http://lockbitcuo23q7qrymbk6dsp2sadltspjvjxgcyp4elbnbr6tcnwq7qd.onion
Signatures
-
Renames multiple (143) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
232.tmppid Process 2976 232.tmp -
Executes dropped EXE 1 IoCs
Processes:
232.tmppid Process 2976 232.tmp -
Loads dropped DLL 1 IoCs
Processes:
LBB.exepid Process 1792 LBB.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
LBB.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2660163958-4080398480-1122754539-1000\desktop.ini LBB.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2660163958-4080398480-1122754539-1000\desktop.ini LBB.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
LBB.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2660163958-4080398480-1122754539-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\bMHeBJMks.bmp" LBB.exe Set value (str) \REGISTRY\USER\S-1-5-21-2660163958-4080398480-1122754539-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\bMHeBJMks.bmp" LBB.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
Processes:
LBB.exe232.tmppid Process 1792 LBB.exe 1792 LBB.exe 1792 LBB.exe 1792 LBB.exe 1792 LBB.exe 1792 LBB.exe 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies Control Panel 2 IoCs
Processes:
LBB.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2660163958-4080398480-1122754539-1000\Control Panel\Desktop LBB.exe Set value (str) \REGISTRY\USER\S-1-5-21-2660163958-4080398480-1122754539-1000\Control Panel\Desktop\WallpaperStyle = "10" LBB.exe -
Modifies registry class 5 IoCs
Processes:
LBB.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\bMHeBJMks\DefaultIcon LBB.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\bMHeBJMks LBB.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\bMHeBJMks\DefaultIcon\ = "C:\\ProgramData\\bMHeBJMks.ico" LBB.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bMHeBJMks LBB.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bMHeBJMks\ = "bMHeBJMks" LBB.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
LBB.exepid Process 1792 LBB.exe 1792 LBB.exe 1792 LBB.exe 1792 LBB.exe 1792 LBB.exe 1792 LBB.exe 1792 LBB.exe 1792 LBB.exe 1792 LBB.exe 1792 LBB.exe 1792 LBB.exe 1792 LBB.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
232.tmppid Process 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp 2976 232.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
LBB.exevssvc.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 1792 LBB.exe Token: SeBackupPrivilege 1792 LBB.exe Token: SeDebugPrivilege 1792 LBB.exe Token: 36 1792 LBB.exe Token: SeImpersonatePrivilege 1792 LBB.exe Token: SeIncBasePriorityPrivilege 1792 LBB.exe Token: SeIncreaseQuotaPrivilege 1792 LBB.exe Token: 33 1792 LBB.exe Token: SeManageVolumePrivilege 1792 LBB.exe Token: SeProfSingleProcessPrivilege 1792 LBB.exe Token: SeRestorePrivilege 1792 LBB.exe Token: SeSecurityPrivilege 1792 LBB.exe Token: SeSystemProfilePrivilege 1792 LBB.exe Token: SeTakeOwnershipPrivilege 1792 LBB.exe Token: SeShutdownPrivilege 1792 LBB.exe Token: SeDebugPrivilege 1792 LBB.exe Token: SeBackupPrivilege 2148 vssvc.exe Token: SeRestorePrivilege 2148 vssvc.exe Token: SeAuditPrivilege 2148 vssvc.exe Token: SeBackupPrivilege 1792 LBB.exe Token: SeBackupPrivilege 1792 LBB.exe Token: SeSecurityPrivilege 1792 LBB.exe Token: SeSecurityPrivilege 1792 LBB.exe Token: SeBackupPrivilege 1792 LBB.exe Token: SeBackupPrivilege 1792 LBB.exe Token: SeSecurityPrivilege 1792 LBB.exe Token: SeSecurityPrivilege 1792 LBB.exe Token: SeBackupPrivilege 1792 LBB.exe Token: SeBackupPrivilege 1792 LBB.exe Token: SeSecurityPrivilege 1792 LBB.exe Token: SeSecurityPrivilege 1792 LBB.exe Token: SeBackupPrivilege 1792 LBB.exe Token: SeBackupPrivilege 1792 LBB.exe Token: SeSecurityPrivilege 1792 LBB.exe Token: SeSecurityPrivilege 1792 LBB.exe Token: SeBackupPrivilege 1792 LBB.exe Token: SeBackupPrivilege 1792 LBB.exe Token: SeSecurityPrivilege 1792 LBB.exe Token: SeSecurityPrivilege 1792 LBB.exe Token: SeBackupPrivilege 1792 LBB.exe Token: SeBackupPrivilege 1792 LBB.exe Token: SeSecurityPrivilege 1792 LBB.exe Token: SeSecurityPrivilege 1792 LBB.exe Token: SeBackupPrivilege 1792 LBB.exe Token: SeBackupPrivilege 1792 LBB.exe Token: SeSecurityPrivilege 1792 LBB.exe Token: SeSecurityPrivilege 1792 LBB.exe Token: SeBackupPrivilege 1792 LBB.exe Token: SeBackupPrivilege 1792 LBB.exe Token: SeSecurityPrivilege 1792 LBB.exe Token: SeSecurityPrivilege 1792 LBB.exe Token: SeBackupPrivilege 1792 LBB.exe Token: SeBackupPrivilege 1792 LBB.exe Token: SeSecurityPrivilege 1792 LBB.exe Token: SeSecurityPrivilege 1792 LBB.exe Token: SeBackupPrivilege 1792 LBB.exe Token: SeBackupPrivilege 1792 LBB.exe Token: SeSecurityPrivilege 1792 LBB.exe Token: SeSecurityPrivilege 1792 LBB.exe Token: SeBackupPrivilege 1792 LBB.exe Token: SeBackupPrivilege 1792 LBB.exe Token: SeSecurityPrivilege 1792 LBB.exe Token: SeSecurityPrivilege 1792 LBB.exe Token: SeBackupPrivilege 1792 LBB.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
LBB.exe232.tmpdescription pid Process procid_target PID 1792 wrote to memory of 2976 1792 LBB.exe 34 PID 1792 wrote to memory of 2976 1792 LBB.exe 34 PID 1792 wrote to memory of 2976 1792 LBB.exe 34 PID 1792 wrote to memory of 2976 1792 LBB.exe 34 PID 1792 wrote to memory of 2976 1792 LBB.exe 34 PID 2976 wrote to memory of 2440 2976 232.tmp 35 PID 2976 wrote to memory of 2440 2976 232.tmp 35 PID 2976 wrote to memory of 2440 2976 232.tmp 35 PID 2976 wrote to memory of 2440 2976 232.tmp 35 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\LBB.exe"C:\Users\Admin\AppData\Local\Temp\LBB.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\ProgramData\232.tmp"C:\ProgramData\232.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\232.tmp >> NUL3⤵PID:2440
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2676
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5f0c28d2bb8ac148c65f76362dcdfb4ac
SHA1cab58c0cb5b64e5c11e362d1d2565b14ad2943e1
SHA256a175f19d3c2a3cc79b54bd2a8d066cf30e020dc0f34b10a37a713bf73f7b2016
SHA5129756caa8b8daa289d1cfabc7a1cce23518f5f9fe03a961b7ccc8603e677b6d52386a04652d31a559ed83b853748ab0b8a6f983d2cf3bcee343dcc8c5690900a8
-
Filesize
156KB
MD5da5991b29907153cc19161d3dfd00ba9
SHA1172c776a765ac3298a92314bb984a015a296e657
SHA25629316b414561cc5b3a4358cb7676a69f37d25f102ac6592f12f3c251e1b80261
SHA5124b0cd079b462ce4858db72e9f0c99536cbe0d1b3d3db6f8ef11a2ab532bc4a6aca7082a4873df2123e55d4d7a3b3aab21bb0cb777a7432bd2fea738b2e6d4ec9
-
Filesize
2KB
MD5f16a6f90e31ec5fea4419b7f82f974b7
SHA1f2d9a78deeefc5eab6f3a1aa1bc823d8b82de161
SHA256e56ea569ce60f9b7aac66a78d2aaa2559040e044f886de6abcdf320aea79292e
SHA512a2c28ca0251674f7e8850e2c02c244c2e2660a4edc67898de8fb047a2dc23bd6c3a8cac46ef66a35e5093669686336134dbb844afaab3956e01a037c130af8f1
-
Filesize
129B
MD5a72f1d0ad43902947b1d4c5b3d5d2564
SHA1f11fcdcde2da610c30f09488ac5a5285bccb38db
SHA25666735c686b29fea8f502c750074bbe61381aae4397d7cb5fe761397d17e9fc8d
SHA512796e3998ff056a2dbc31089c609e92b9bffea6177f34122e1a58323ad08fafdf364187c86d1c3c13f7c247cfc1e21e20d43c639f0447fb036ed4859fe158aa73
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf