Resubmissions
14-07-2024 13:00
240714-p8n9es1elq 1014-07-2024 13:00
240714-p8metstdra 1018-06-2024 22:58
240618-2xvnaasglk 10Analysis
-
max time kernel
129s -
max time network
146s -
platform
windows10-1703_x64 -
resource
win10-20240611-en -
resource tags
arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system -
submitted
14-07-2024 13:00
Behavioral task
behavioral1
Sample
LB3.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
LB3.exe
Resource
win10-20240611-en
Behavioral task
behavioral3
Sample
LB3.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral4
Sample
LB3.exe
Resource
win11-20240709-en
General
-
Target
LB3.exe
-
Size
146KB
-
MD5
2357ecbcf3b566c76c839daf7ecf2681
-
SHA1
89d9b7c3eff0a15dc9dbbfe2163de7d5e9479f58
-
SHA256
0fb86a8ba8fdf57990c283080a671c1320cbcdfd0e8b5f5a250d9c38a6fce305
-
SHA512
bb5630ae44e684f2dfc74478c57bf97a94045501a64022d563e87f2a60d777307cab2b5a14e6764d25a2fd1f27901624c1ee76ca551d5a5e3a21abc4befef401
-
SSDEEP
3072:V6glyuxE4GsUPnliByocWepo2NVLiguo/pyEwUS:V6gDBGpvEByocWeauV2gvzwU
Malware Config
Extracted
C:\7V7uPExzv.README.txt
http://nullblgtk7dwzpfklgktzll27ovvnj7pvqkoprmhubnnb32qcbmcpgid.onion/
http://group.goocasino.org
https://nullbulge.com
Signatures
-
Renames multiple (449) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
4552.tmppid Process 4184 4552.tmp -
Executes dropped EXE 1 IoCs
Processes:
4552.tmppid Process 4184 4552.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
LB3.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-1453213197-474736321-1741884505-1000\desktop.ini LB3.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1453213197-474736321-1741884505-1000\desktop.ini LB3.exe -
Drops file in System32 directory 4 IoCs
Processes:
splwow64.exeprintfilterpipelinesvc.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPo0nydhi6nfcnquy1kq7yjidi.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPwflnbo7wf4v6vt533suw63cb.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPz3042r905a2ndlau7ye6r8h5b.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
LB3.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\7V7uPExzv.bmp" LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\7V7uPExzv.bmp" LB3.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
LB3.exe4552.tmppid Process 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 4184 4552.tmp -
Drops file in Windows directory 1 IoCs
Processes:
svchost.exedescription ioc Process File opened for modification C:\Windows\Debug\ESE.TXT svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
LB3.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Control Panel\Desktop LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Control Panel\Desktop\WallpaperStyle = "10" LB3.exe -
Modifies registry class 5 IoCs
Processes:
LB3.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\7V7uPExzv\DefaultIcon\ = "C:\\ProgramData\\7V7uPExzv.ico" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.7V7uPExzv LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.7V7uPExzv\ = "7V7uPExzv" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\7V7uPExzv\DefaultIcon LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\7V7uPExzv LB3.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
Processes:
LB3.exeONENOTE.EXEpid Process 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 1980 LB3.exe 3696 ONENOTE.EXE 3696 ONENOTE.EXE 3696 ONENOTE.EXE -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
4552.tmppid Process 4184 4552.tmp 4184 4552.tmp 4184 4552.tmp 4184 4552.tmp 4184 4552.tmp 4184 4552.tmp 4184 4552.tmp 4184 4552.tmp 4184 4552.tmp 4184 4552.tmp 4184 4552.tmp 4184 4552.tmp 4184 4552.tmp 4184 4552.tmp 4184 4552.tmp 4184 4552.tmp 4184 4552.tmp 4184 4552.tmp 4184 4552.tmp 4184 4552.tmp 4184 4552.tmp 4184 4552.tmp 4184 4552.tmp 4184 4552.tmp 4184 4552.tmp 4184 4552.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
LB3.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 1980 LB3.exe Token: SeBackupPrivilege 1980 LB3.exe Token: SeDebugPrivilege 1980 LB3.exe Token: 36 1980 LB3.exe Token: SeImpersonatePrivilege 1980 LB3.exe Token: SeIncBasePriorityPrivilege 1980 LB3.exe Token: SeIncreaseQuotaPrivilege 1980 LB3.exe Token: 33 1980 LB3.exe Token: SeManageVolumePrivilege 1980 LB3.exe Token: SeProfSingleProcessPrivilege 1980 LB3.exe Token: SeRestorePrivilege 1980 LB3.exe Token: SeSecurityPrivilege 1980 LB3.exe Token: SeSystemProfilePrivilege 1980 LB3.exe Token: SeTakeOwnershipPrivilege 1980 LB3.exe Token: SeShutdownPrivilege 1980 LB3.exe Token: SeDebugPrivilege 1980 LB3.exe Token: SeBackupPrivilege 1980 LB3.exe Token: SeBackupPrivilege 1980 LB3.exe Token: SeSecurityPrivilege 1980 LB3.exe Token: SeSecurityPrivilege 1980 LB3.exe Token: SeBackupPrivilege 1980 LB3.exe Token: SeBackupPrivilege 1980 LB3.exe Token: SeSecurityPrivilege 1980 LB3.exe Token: SeSecurityPrivilege 1980 LB3.exe Token: SeBackupPrivilege 1980 LB3.exe Token: SeBackupPrivilege 1980 LB3.exe Token: SeSecurityPrivilege 1980 LB3.exe Token: SeSecurityPrivilege 1980 LB3.exe Token: SeBackupPrivilege 1980 LB3.exe Token: SeBackupPrivilege 1980 LB3.exe Token: SeSecurityPrivilege 1980 LB3.exe Token: SeSecurityPrivilege 1980 LB3.exe Token: SeBackupPrivilege 1980 LB3.exe Token: SeBackupPrivilege 1980 LB3.exe Token: SeSecurityPrivilege 1980 LB3.exe Token: SeSecurityPrivilege 1980 LB3.exe Token: SeBackupPrivilege 1980 LB3.exe Token: SeBackupPrivilege 1980 LB3.exe Token: SeSecurityPrivilege 1980 LB3.exe Token: SeSecurityPrivilege 1980 LB3.exe Token: SeBackupPrivilege 1980 LB3.exe Token: SeBackupPrivilege 1980 LB3.exe Token: SeSecurityPrivilege 1980 LB3.exe Token: SeSecurityPrivilege 1980 LB3.exe Token: SeBackupPrivilege 1980 LB3.exe Token: SeBackupPrivilege 1980 LB3.exe Token: SeSecurityPrivilege 1980 LB3.exe Token: SeSecurityPrivilege 1980 LB3.exe Token: SeBackupPrivilege 1980 LB3.exe Token: SeBackupPrivilege 1980 LB3.exe Token: SeSecurityPrivilege 1980 LB3.exe Token: SeSecurityPrivilege 1980 LB3.exe Token: SeBackupPrivilege 1980 LB3.exe Token: SeBackupPrivilege 1980 LB3.exe Token: SeSecurityPrivilege 1980 LB3.exe Token: SeSecurityPrivilege 1980 LB3.exe Token: SeBackupPrivilege 1980 LB3.exe Token: SeBackupPrivilege 1980 LB3.exe Token: SeSecurityPrivilege 1980 LB3.exe Token: SeSecurityPrivilege 1980 LB3.exe Token: SeBackupPrivilege 1980 LB3.exe Token: SeBackupPrivilege 1980 LB3.exe Token: SeSecurityPrivilege 1980 LB3.exe Token: SeSecurityPrivilege 1980 LB3.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 3696 ONENOTE.EXE 3696 ONENOTE.EXE 3696 ONENOTE.EXE 3696 ONENOTE.EXE 3696 ONENOTE.EXE 3696 ONENOTE.EXE 3696 ONENOTE.EXE 3696 ONENOTE.EXE 3696 ONENOTE.EXE 3696 ONENOTE.EXE 3696 ONENOTE.EXE 3696 ONENOTE.EXE 3696 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
LB3.exeprintfilterpipelinesvc.exe4552.tmpdescription pid Process procid_target PID 1980 wrote to memory of 5052 1980 LB3.exe 74 PID 1980 wrote to memory of 5052 1980 LB3.exe 74 PID 4864 wrote to memory of 3696 4864 printfilterpipelinesvc.exe 76 PID 4864 wrote to memory of 3696 4864 printfilterpipelinesvc.exe 76 PID 1980 wrote to memory of 4184 1980 LB3.exe 77 PID 1980 wrote to memory of 4184 1980 LB3.exe 77 PID 1980 wrote to memory of 4184 1980 LB3.exe 77 PID 1980 wrote to memory of 4184 1980 LB3.exe 77 PID 4184 wrote to memory of 1608 4184 4552.tmp 78 PID 4184 wrote to memory of 1608 4184 4552.tmp 78 PID 4184 wrote to memory of 1608 4184 4552.tmp 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\LB3.exe"C:\Users\Admin\AppData\Local\Temp\LB3.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:5052
-
-
C:\ProgramData\4552.tmp"C:\ProgramData\4552.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\4552.tmp >> NUL3⤵PID:1608
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc1⤵
- Drops file in Windows directory
PID:3244
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{7D34C04E-FAAC-4787-8492-8BAD35CAE458}.xps" 1336543563719600002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3696
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5dc9d933c61a6ee4941d32b4814f04b2e
SHA1534d2196252176fded7f31cd944ff6810bc7ac97
SHA256992b53e2cbdc1c87a78d3ad6cebff6f9a15a5eba309b817628c4d23a110259ae
SHA51208d4bab2332bbb1a7bb75100ba4045c318678231501806c1d8cfcb85f260b290c688850ca1ebbbe8a70a1082c29ed7336756d3c2beddbbdff99a4f8e23fd2688
-
Filesize
1KB
MD530618f75669d5ceef4f20f2780f10441
SHA1b8aa275a06540da228856653537e15d998811572
SHA256622aa25dee50c2290c5d90598e6cc25d1ebb53f1626d071221a8d41628a24a1b
SHA5124404385be54eae578c9de4bab2c346058331cd1d2948226d286e08703156d23dd6b7173570a30aa5ba99da6c6f549fb84ad4fd612b9c3d2b4e1e3749d1aed87c
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
146KB
MD5ab63387378a2811a5b0330194a8c0dde
SHA1c36696ba2c0188031801667271981dce758aecff
SHA256b21612c3ae9e935c183523f5abfab676666329024c96babd4eed8420f2a1166f
SHA512ccb2e395fcdcf292347c29272108847084ec28d7bdda5e912cd22dd79ffad67771661e3309fa6d30f877702e524411fe9041c27ff063dca268388730b66fbe9a
-
Filesize
4KB
MD52101fab32ebe95163f99ac2ce30ac777
SHA1f538f0b0314b43be1eba293ead9e84aa6c6e86d3
SHA25627737f66bb0fa21328889fe40a74f052b60c9a6af91dd6242ea94587dbdf737f
SHA512aadb3ecd0e05615ffa219813f96797a9accd617c08734e83f995f7ec2d1ceea9de51b7c5aaecfe172fb52774b5364f19c3a0ba86b2a7a4c9fd24735def4e4d1a
-
Filesize
4KB
MD51cb2c64bbdfcfa0f9951f2b05635265b
SHA1e8746ce26a2f3ee74df62b7a1a010991f05a311a
SHA256593b995cb2dcd1588c75df01793109d2e0c3fea7cebe4a57b36913b1d133a3d7
SHA512e379160c730f79bf69a36a044b50c96ca861363554520d6f2d99116d7bb38d203b4bed84de523d705d8484a64825748e743e1938f0e1368a91fffcdcefa902aa
-
Filesize
129B
MD5bd09012c114608bd26780a279b7df253
SHA1e264a47302b6578ab88422a71918580031dd08b7
SHA256c7c31698b0d292323aa5b6b5f7a0c22712a3e19a77596bf53383cdc7e8b11cfa
SHA51236f3eed2dc80f1f9786c9aa26fcfa99aa5cd6ef8fcf8b5b2e4001702b1c401f7da6d83f7b74d33f05bc9c0a292fa8dd5fb5693cbc5bd6b8317b64239d70e74f5