Analysis
-
max time kernel
14s -
max time network
25s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
31-08-2024 21:58
Behavioral task
behavioral1
Sample
LB3.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
LB3.exe
Resource
win10v2004-20240802-en
General
-
Target
LB3.exe
-
Size
153KB
-
MD5
a465ff20e72f5331d0a6849099565c05
-
SHA1
c3053fead46c7b410f87cec1b77391ce325f521d
-
SHA256
6cc7335b85cba225557ba602fea5e31a61a38ba82642e74072e29d87107abbdc
-
SHA512
2b8da0299a6356e8ec3e8b476dd96548ceaf9702877c2803b2fb129f101277beac3f5a17113a14f228690d629aeba83c7c21128ea707c8d5265937e68ea47dc6
-
SSDEEP
3072:nqJogYkcSNm9V7De6lYk4uvPQiPQivHvMkT:nq2kc4m9tDe6imHTPv
Malware Config
Extracted
C:\qME3ty4ED.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Deletes itself 1 IoCs
Processes:
C6D1.tmppid Process 2996 C6D1.tmp -
Executes dropped EXE 1 IoCs
Processes:
C6D1.tmppid Process 2996 C6D1.tmp -
Loads dropped DLL 1 IoCs
Processes:
LB3.exepid Process 1856 LB3.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
LB3.exedescription ioc Process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2703099537-420551529-3771253338-1000\desktop.ini LB3.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2703099537-420551529-3771253338-1000\desktop.ini LB3.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
LB3.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\qME3ty4ED.bmp" LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\qME3ty4ED.bmp" LB3.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
C6D1.tmppid Process 2996 C6D1.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
LB3.exeC6D1.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LB3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language C6D1.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 3 IoCs
Processes:
LB3.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\International LB3.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\WallpaperStyle = "10" LB3.exe -
Modifies registry class 5 IoCs
Processes:
LB3.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.qME3ty4ED\ = "qME3ty4ED" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\qME3ty4ED\DefaultIcon LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\qME3ty4ED LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\qME3ty4ED\DefaultIcon\ = "C:\\ProgramData\\qME3ty4ED.ico" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.qME3ty4ED LB3.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
LB3.exepid Process 1856 LB3.exe 1856 LB3.exe 1856 LB3.exe 1856 LB3.exe 1856 LB3.exe 1856 LB3.exe 1856 LB3.exe 1856 LB3.exe 1856 LB3.exe 1856 LB3.exe 1856 LB3.exe 1856 LB3.exe 1856 LB3.exe 1856 LB3.exe 1856 LB3.exe 1856 LB3.exe 1856 LB3.exe 1856 LB3.exe 1856 LB3.exe 1856 LB3.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
C6D1.tmppid Process 2996 C6D1.tmp 2996 C6D1.tmp 2996 C6D1.tmp 2996 C6D1.tmp 2996 C6D1.tmp 2996 C6D1.tmp 2996 C6D1.tmp 2996 C6D1.tmp 2996 C6D1.tmp 2996 C6D1.tmp 2996 C6D1.tmp 2996 C6D1.tmp 2996 C6D1.tmp 2996 C6D1.tmp 2996 C6D1.tmp 2996 C6D1.tmp 2996 C6D1.tmp 2996 C6D1.tmp 2996 C6D1.tmp 2996 C6D1.tmp 2996 C6D1.tmp 2996 C6D1.tmp 2996 C6D1.tmp 2996 C6D1.tmp 2996 C6D1.tmp 2996 C6D1.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
LB3.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 1856 LB3.exe Token: SeBackupPrivilege 1856 LB3.exe Token: SeDebugPrivilege 1856 LB3.exe Token: 36 1856 LB3.exe Token: SeImpersonatePrivilege 1856 LB3.exe Token: SeIncBasePriorityPrivilege 1856 LB3.exe Token: SeIncreaseQuotaPrivilege 1856 LB3.exe Token: 33 1856 LB3.exe Token: SeManageVolumePrivilege 1856 LB3.exe Token: SeProfSingleProcessPrivilege 1856 LB3.exe Token: SeRestorePrivilege 1856 LB3.exe Token: SeSecurityPrivilege 1856 LB3.exe Token: SeSystemProfilePrivilege 1856 LB3.exe Token: SeTakeOwnershipPrivilege 1856 LB3.exe Token: SeShutdownPrivilege 1856 LB3.exe Token: SeDebugPrivilege 1856 LB3.exe Token: SeBackupPrivilege 1856 LB3.exe Token: SeBackupPrivilege 1856 LB3.exe Token: SeSecurityPrivilege 1856 LB3.exe Token: SeSecurityPrivilege 1856 LB3.exe Token: SeBackupPrivilege 1856 LB3.exe Token: SeBackupPrivilege 1856 LB3.exe Token: SeSecurityPrivilege 1856 LB3.exe Token: SeSecurityPrivilege 1856 LB3.exe Token: SeBackupPrivilege 1856 LB3.exe Token: SeBackupPrivilege 1856 LB3.exe Token: SeSecurityPrivilege 1856 LB3.exe Token: SeSecurityPrivilege 1856 LB3.exe Token: SeBackupPrivilege 1856 LB3.exe Token: SeBackupPrivilege 1856 LB3.exe Token: SeSecurityPrivilege 1856 LB3.exe Token: SeSecurityPrivilege 1856 LB3.exe Token: SeBackupPrivilege 1856 LB3.exe Token: SeBackupPrivilege 1856 LB3.exe Token: SeSecurityPrivilege 1856 LB3.exe Token: SeSecurityPrivilege 1856 LB3.exe Token: SeBackupPrivilege 1856 LB3.exe Token: SeBackupPrivilege 1856 LB3.exe Token: SeSecurityPrivilege 1856 LB3.exe Token: SeSecurityPrivilege 1856 LB3.exe Token: SeBackupPrivilege 1856 LB3.exe Token: SeBackupPrivilege 1856 LB3.exe Token: SeSecurityPrivilege 1856 LB3.exe Token: SeSecurityPrivilege 1856 LB3.exe Token: SeBackupPrivilege 1856 LB3.exe Token: SeBackupPrivilege 1856 LB3.exe Token: SeSecurityPrivilege 1856 LB3.exe Token: SeSecurityPrivilege 1856 LB3.exe Token: SeBackupPrivilege 1856 LB3.exe Token: SeBackupPrivilege 1856 LB3.exe Token: SeSecurityPrivilege 1856 LB3.exe Token: SeSecurityPrivilege 1856 LB3.exe Token: SeBackupPrivilege 1856 LB3.exe Token: SeBackupPrivilege 1856 LB3.exe Token: SeSecurityPrivilege 1856 LB3.exe Token: SeSecurityPrivilege 1856 LB3.exe Token: SeBackupPrivilege 1856 LB3.exe Token: SeBackupPrivilege 1856 LB3.exe Token: SeSecurityPrivilege 1856 LB3.exe Token: SeSecurityPrivilege 1856 LB3.exe Token: SeBackupPrivilege 1856 LB3.exe Token: SeBackupPrivilege 1856 LB3.exe Token: SeSecurityPrivilege 1856 LB3.exe Token: SeSecurityPrivilege 1856 LB3.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
LB3.exeC6D1.tmpdescription pid Process procid_target PID 1856 wrote to memory of 2996 1856 LB3.exe 34 PID 1856 wrote to memory of 2996 1856 LB3.exe 34 PID 1856 wrote to memory of 2996 1856 LB3.exe 34 PID 1856 wrote to memory of 2996 1856 LB3.exe 34 PID 1856 wrote to memory of 2996 1856 LB3.exe 34 PID 2996 wrote to memory of 2404 2996 C6D1.tmp 35 PID 2996 wrote to memory of 2404 2996 C6D1.tmp 35 PID 2996 wrote to memory of 2404 2996 C6D1.tmp 35 PID 2996 wrote to memory of 2404 2996 C6D1.tmp 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\LB3.exe"C:\Users\Admin\AppData\Local\Temp\LB3.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\ProgramData\C6D1.tmp"C:\ProgramData\C6D1.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\C6D1.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2404
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD53fdc1fd1f0d3de6dfee0678211256291
SHA12466033fb906cc21d42666f17506683d0f50024b
SHA2568fccfe0908e273d97319f2d8e6895bb02af53734cd0166f15a5c7c3f5e87a9a1
SHA51227e5edd23721c640c424a170d04143168452a6c6da813d66cbb0818a07abace20945ab9ce797c23a79e789b8d7612fc458cb0d63aa7869bf343d9da7538203b0
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
153KB
MD53bb7976a3982db15b62ffb4e494dfddd
SHA1c2df44612bcb251071e978ad8961f5fdeb7b63ad
SHA2569587b0ee38882b53b4d470bfc75dd45e185150eb49f967b03a8e92b4222a5954
SHA512b23c2e2904f7276e53ef7cb8b2fbb59ed932521b7785867523ac6b63ab5cf784e3f84b1272ee4303f9be51bb73e2599c79470f9f8d1f13ec5684509ac42f06c4
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
6KB
MD5f9366230690f4341bc9c9d958d042cc0
SHA19ae05629d0cee0b7e0d1a87e0ec812575c7cfe68
SHA25653e1aff3d9bdee7c6c0068f5553d88fca8f1399007fb47372717397d06d8f433
SHA51242af70bc2e1109633e259fc8a65650b1d8ff4d41456abcb39b4aba80c68d711192f2a21da3c9889fc71e7624692f0ddd3216c570ad8b67c48f09f180f11f8931
-
Filesize
129B
MD54074766a1a8723c95fdad37ac796b69b
SHA1128f09f0d73f09088d214ddc1ad41f87f1938a4f
SHA25687103b5931e5d08d1491d848d6f317deb5fe08eaca9e112c1ab5ddc6e4c95f23
SHA51252318c9a947fdbd80429e4ec986d3f898ecf42dc7239f0298286a59c325f5eef1d770388e7f8039d876a461f1d69f511d0b02e17ae7499a54d57b1921cfb583b
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf