Analysis
-
max time kernel
148s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
31-08-2024 21:56
Behavioral task
behavioral1
Sample
LB3.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
LB3.exe
Resource
win10v2004-20240802-en
General
-
Target
LB3.exe
-
Size
153KB
-
MD5
713c0b2580a14c603a3e8304a0ace305
-
SHA1
9485e1ba5f152838c0b0625f8cfebad17a6aa48b
-
SHA256
55b2351ca0356b5071b67ad88becdf41f35b6f0624142db61ad6bc5ae71f9c27
-
SHA512
3916fa104ac27294c4070cb032014e8b94b887255267a3930020eb6cc6470e32cf82ef8b333798955c93adf605708aa7e729d6f9697acbe727a6437c355d6b3d
-
SSDEEP
3072:8qJogYkcSNm9V7DXCMTANJR3I6yD7T/bmvWnT:8q2kc4m9tDScg34p6
Malware Config
Extracted
C:\ZkY0iHrYy.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation B9FA.tmp -
Deletes itself 1 IoCs
pid Process 1548 B9FA.tmp -
Executes dropped EXE 1 IoCs
pid Process 1548 B9FA.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-786284298-625481688-3210388970-1000\desktop.ini LB3.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-786284298-625481688-3210388970-1000\desktop.ini LB3.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PP48vx38soea09m0hg_zxa2zvdb.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPqccyf2aqfd3ckboyz2l7uj48.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP1j142et03xfv45rs5w4nqwnrb.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\ZkY0iHrYy.bmp" LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\ZkY0iHrYy.bmp" LB3.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1548 B9FA.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LB3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language B9FA.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International LB3.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\Desktop LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\Desktop\WallpaperStyle = "10" LB3.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ZkY0iHrYy LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ZkY0iHrYy\ = "ZkY0iHrYy" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ZkY0iHrYy\DefaultIcon LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ZkY0iHrYy LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ZkY0iHrYy\DefaultIcon\ = "C:\\ProgramData\\ZkY0iHrYy.ico" LB3.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe 2208 LB3.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1548 B9FA.tmp 1548 B9FA.tmp 1548 B9FA.tmp 1548 B9FA.tmp 1548 B9FA.tmp 1548 B9FA.tmp 1548 B9FA.tmp 1548 B9FA.tmp 1548 B9FA.tmp 1548 B9FA.tmp 1548 B9FA.tmp 1548 B9FA.tmp 1548 B9FA.tmp 1548 B9FA.tmp 1548 B9FA.tmp 1548 B9FA.tmp 1548 B9FA.tmp 1548 B9FA.tmp 1548 B9FA.tmp 1548 B9FA.tmp 1548 B9FA.tmp 1548 B9FA.tmp 1548 B9FA.tmp 1548 B9FA.tmp 1548 B9FA.tmp 1548 B9FA.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2208 LB3.exe Token: SeBackupPrivilege 2208 LB3.exe Token: SeDebugPrivilege 2208 LB3.exe Token: 36 2208 LB3.exe Token: SeImpersonatePrivilege 2208 LB3.exe Token: SeIncBasePriorityPrivilege 2208 LB3.exe Token: SeIncreaseQuotaPrivilege 2208 LB3.exe Token: 33 2208 LB3.exe Token: SeManageVolumePrivilege 2208 LB3.exe Token: SeProfSingleProcessPrivilege 2208 LB3.exe Token: SeRestorePrivilege 2208 LB3.exe Token: SeSecurityPrivilege 2208 LB3.exe Token: SeSystemProfilePrivilege 2208 LB3.exe Token: SeTakeOwnershipPrivilege 2208 LB3.exe Token: SeShutdownPrivilege 2208 LB3.exe Token: SeDebugPrivilege 2208 LB3.exe Token: SeBackupPrivilege 2208 LB3.exe Token: SeBackupPrivilege 2208 LB3.exe Token: SeSecurityPrivilege 2208 LB3.exe Token: SeSecurityPrivilege 2208 LB3.exe Token: SeBackupPrivilege 2208 LB3.exe Token: SeBackupPrivilege 2208 LB3.exe Token: SeSecurityPrivilege 2208 LB3.exe Token: SeSecurityPrivilege 2208 LB3.exe Token: SeBackupPrivilege 2208 LB3.exe Token: SeBackupPrivilege 2208 LB3.exe Token: SeSecurityPrivilege 2208 LB3.exe Token: SeSecurityPrivilege 2208 LB3.exe Token: SeBackupPrivilege 2208 LB3.exe Token: SeBackupPrivilege 2208 LB3.exe Token: SeSecurityPrivilege 2208 LB3.exe Token: SeSecurityPrivilege 2208 LB3.exe Token: SeBackupPrivilege 2208 LB3.exe Token: SeBackupPrivilege 2208 LB3.exe Token: SeSecurityPrivilege 2208 LB3.exe Token: SeSecurityPrivilege 2208 LB3.exe Token: SeBackupPrivilege 2208 LB3.exe Token: SeBackupPrivilege 2208 LB3.exe Token: SeSecurityPrivilege 2208 LB3.exe Token: SeSecurityPrivilege 2208 LB3.exe Token: SeBackupPrivilege 2208 LB3.exe Token: SeBackupPrivilege 2208 LB3.exe Token: SeSecurityPrivilege 2208 LB3.exe Token: SeSecurityPrivilege 2208 LB3.exe Token: SeBackupPrivilege 2208 LB3.exe Token: SeBackupPrivilege 2208 LB3.exe Token: SeSecurityPrivilege 2208 LB3.exe Token: SeSecurityPrivilege 2208 LB3.exe Token: SeBackupPrivilege 2208 LB3.exe Token: SeBackupPrivilege 2208 LB3.exe Token: SeSecurityPrivilege 2208 LB3.exe Token: SeSecurityPrivilege 2208 LB3.exe Token: SeBackupPrivilege 2208 LB3.exe Token: SeBackupPrivilege 2208 LB3.exe Token: SeSecurityPrivilege 2208 LB3.exe Token: SeSecurityPrivilege 2208 LB3.exe Token: SeBackupPrivilege 2208 LB3.exe Token: SeBackupPrivilege 2208 LB3.exe Token: SeSecurityPrivilege 2208 LB3.exe Token: SeSecurityPrivilege 2208 LB3.exe Token: SeBackupPrivilege 2208 LB3.exe Token: SeBackupPrivilege 2208 LB3.exe Token: SeSecurityPrivilege 2208 LB3.exe Token: SeSecurityPrivilege 2208 LB3.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 2464 ONENOTE.EXE 2464 ONENOTE.EXE 2464 ONENOTE.EXE 2464 ONENOTE.EXE 2464 ONENOTE.EXE 2464 ONENOTE.EXE 2464 ONENOTE.EXE 2464 ONENOTE.EXE 2464 ONENOTE.EXE 2464 ONENOTE.EXE 2464 ONENOTE.EXE 2464 ONENOTE.EXE 2464 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2208 wrote to memory of 3320 2208 LB3.exe 93 PID 2208 wrote to memory of 3320 2208 LB3.exe 93 PID 4988 wrote to memory of 2464 4988 printfilterpipelinesvc.exe 99 PID 4988 wrote to memory of 2464 4988 printfilterpipelinesvc.exe 99 PID 2208 wrote to memory of 1548 2208 LB3.exe 100 PID 2208 wrote to memory of 1548 2208 LB3.exe 100 PID 2208 wrote to memory of 1548 2208 LB3.exe 100 PID 2208 wrote to memory of 1548 2208 LB3.exe 100 PID 1548 wrote to memory of 3540 1548 B9FA.tmp 101 PID 1548 wrote to memory of 3540 1548 B9FA.tmp 101 PID 1548 wrote to memory of 3540 1548 B9FA.tmp 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\LB3.exe"C:\Users\Admin\AppData\Local\Temp\LB3.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:3320
-
-
C:\ProgramData\B9FA.tmp"C:\ProgramData\B9FA.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\B9FA.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:3540
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:1880
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{79604A09-DEF6-4ECC-8148-4E0C10B4955A}.xps" 1336961499021200002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:2464
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5531c6a63cb1834b6c4bb02b5e8212846
SHA11a46477ff427132cd55fd99acecd82e6bbc45879
SHA2564fcf3813eac2a9f161d77d3d20ba27993b720bedbc518779d45b3afa359cb843
SHA5121cf0f182ade1919cdffbcac278a796bc5a2efc4a9a259b6f2844c67a580860b31dbabd02f9c70868a584e3371eaadfd5acb0fed3ed7f32e6da5dad6d33531828
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
153KB
MD5407fa27034540b7db90227aaad8b7622
SHA1b9455342d53cb60e81c25dd9436481e951a90c59
SHA256603aa9a4d784ea9346d6ea039442a65bad3ce80af7381ee54defccfc8aafadb9
SHA51280c79e11a0aade8ac8fd5750a435d431f2e2b93bfd494d89dbf16764fbd9bb042b62857cf4b147560b5e5563dadf0abfefb9b9a61c4b64a2cb91f07d28553bb9
-
Filesize
6KB
MD5f9366230690f4341bc9c9d958d042cc0
SHA19ae05629d0cee0b7e0d1a87e0ec812575c7cfe68
SHA25653e1aff3d9bdee7c6c0068f5553d88fca8f1399007fb47372717397d06d8f433
SHA51242af70bc2e1109633e259fc8a65650b1d8ff4d41456abcb39b4aba80c68d711192f2a21da3c9889fc71e7624692f0ddd3216c570ad8b67c48f09f180f11f8931
-
Filesize
129B
MD55b18dc709d409573894fcdf3202eff0f
SHA1c776a08026951e3c82caae6f1b381bccb3dfc306
SHA2565c9d4fcc159a45eb43385d2d274631c4e60f2a41a52460500bdf27100d11b2fd
SHA512932c3d5b07e6364507955f4c4b1df5d3868ceb5b5e044675007dafe97c31a55c4cc721185870cec0a4aa4e9bdf16c437d2af198705a6fb9d6d5e86b4047a08d6