Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-09-2024 06:44
Behavioral task
behavioral1
Sample
LB3.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
LB3.exe
Resource
win10v2004-20240802-en
General
-
Target
LB3.exe
-
Size
147KB
-
MD5
5820e728cfad98d8673d29448c58c7d5
-
SHA1
cfe71685fd09fd14d2d2faa8618b2559438a8b1e
-
SHA256
5ccc9cb2e75c85b87f7244cca81c1acf6dfffe8f35a8c4d0ee00795872a9c9e7
-
SHA512
28ce7d774bd528a83e18fadf74e2826ae99031909e0907c83278604ba72a299942436721443ead9820a7e6bbc1f07c2e325886d316ed529fd12946c20e6cb9d4
-
SSDEEP
1536:0zICS4AAwczUUf8y8gvMH+1zGSNAojMP95D1xDekDM2CpVTBVuVAPuzLsA/t83YY:bqJogYkcSNm9V7DekDMyVTzLVdwUOT
Malware Config
Extracted
C:\MNYHU2Jh1.README.txt
https://coinatmradar.com
https://www.moonpay.com/buy
https://tox.chat/download.html
Signatures
-
Renames multiple (643) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
F9F1.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation F9F1.tmp -
Deletes itself 1 IoCs
Processes:
F9F1.tmppid Process 3588 F9F1.tmp -
Executes dropped EXE 1 IoCs
Processes:
F9F1.tmppid Process 3588 F9F1.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
LB3.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-4182098368-2521458979-3782681353-1000\desktop.ini LB3.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4182098368-2521458979-3782681353-1000\desktop.ini LB3.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
Processes:
splwow64.exeprintfilterpipelinesvc.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPywm4zrcazgxac7pnc312et0kc.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPdiaqlotbekomtd9thai27pawb.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP_6fq0aqgbrdtfwykj9sa0zrt.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
LB3.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\MNYHU2Jh1.bmp" LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\MNYHU2Jh1.bmp" LB3.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
F9F1.tmppid Process 3588 F9F1.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
F9F1.tmpcmd.exeLB3.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language F9F1.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LB3.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
LB3.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\Desktop LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\Desktop\WallpaperStyle = "10" LB3.exe -
Modifies registry class 5 IoCs
Processes:
LB3.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MNYHU2Jh1\DefaultIcon\ = "C:\\ProgramData\\MNYHU2Jh1.ico" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.MNYHU2Jh1 LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.MNYHU2Jh1\ = "MNYHU2Jh1" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MNYHU2Jh1\DefaultIcon LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MNYHU2Jh1 LB3.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
LB3.exepid Process 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe 4104 LB3.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
F9F1.tmppid Process 3588 F9F1.tmp 3588 F9F1.tmp 3588 F9F1.tmp 3588 F9F1.tmp 3588 F9F1.tmp 3588 F9F1.tmp 3588 F9F1.tmp 3588 F9F1.tmp 3588 F9F1.tmp 3588 F9F1.tmp 3588 F9F1.tmp 3588 F9F1.tmp 3588 F9F1.tmp 3588 F9F1.tmp 3588 F9F1.tmp 3588 F9F1.tmp 3588 F9F1.tmp 3588 F9F1.tmp 3588 F9F1.tmp 3588 F9F1.tmp 3588 F9F1.tmp 3588 F9F1.tmp 3588 F9F1.tmp 3588 F9F1.tmp 3588 F9F1.tmp 3588 F9F1.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
LB3.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 4104 LB3.exe Token: SeBackupPrivilege 4104 LB3.exe Token: SeDebugPrivilege 4104 LB3.exe Token: 36 4104 LB3.exe Token: SeImpersonatePrivilege 4104 LB3.exe Token: SeIncBasePriorityPrivilege 4104 LB3.exe Token: SeIncreaseQuotaPrivilege 4104 LB3.exe Token: 33 4104 LB3.exe Token: SeManageVolumePrivilege 4104 LB3.exe Token: SeProfSingleProcessPrivilege 4104 LB3.exe Token: SeRestorePrivilege 4104 LB3.exe Token: SeSecurityPrivilege 4104 LB3.exe Token: SeSystemProfilePrivilege 4104 LB3.exe Token: SeTakeOwnershipPrivilege 4104 LB3.exe Token: SeShutdownPrivilege 4104 LB3.exe Token: SeDebugPrivilege 4104 LB3.exe Token: SeBackupPrivilege 4104 LB3.exe Token: SeBackupPrivilege 4104 LB3.exe Token: SeSecurityPrivilege 4104 LB3.exe Token: SeSecurityPrivilege 4104 LB3.exe Token: SeBackupPrivilege 4104 LB3.exe Token: SeBackupPrivilege 4104 LB3.exe Token: SeSecurityPrivilege 4104 LB3.exe Token: SeSecurityPrivilege 4104 LB3.exe Token: SeBackupPrivilege 4104 LB3.exe Token: SeBackupPrivilege 4104 LB3.exe Token: SeSecurityPrivilege 4104 LB3.exe Token: SeSecurityPrivilege 4104 LB3.exe Token: SeBackupPrivilege 4104 LB3.exe Token: SeBackupPrivilege 4104 LB3.exe Token: SeSecurityPrivilege 4104 LB3.exe Token: SeSecurityPrivilege 4104 LB3.exe Token: SeBackupPrivilege 4104 LB3.exe Token: SeBackupPrivilege 4104 LB3.exe Token: SeSecurityPrivilege 4104 LB3.exe Token: SeSecurityPrivilege 4104 LB3.exe Token: SeBackupPrivilege 4104 LB3.exe Token: SeBackupPrivilege 4104 LB3.exe Token: SeSecurityPrivilege 4104 LB3.exe Token: SeSecurityPrivilege 4104 LB3.exe Token: SeBackupPrivilege 4104 LB3.exe Token: SeBackupPrivilege 4104 LB3.exe Token: SeSecurityPrivilege 4104 LB3.exe Token: SeSecurityPrivilege 4104 LB3.exe Token: SeBackupPrivilege 4104 LB3.exe Token: SeBackupPrivilege 4104 LB3.exe Token: SeSecurityPrivilege 4104 LB3.exe Token: SeSecurityPrivilege 4104 LB3.exe Token: SeBackupPrivilege 4104 LB3.exe Token: SeBackupPrivilege 4104 LB3.exe Token: SeSecurityPrivilege 4104 LB3.exe Token: SeSecurityPrivilege 4104 LB3.exe Token: SeBackupPrivilege 4104 LB3.exe Token: SeBackupPrivilege 4104 LB3.exe Token: SeSecurityPrivilege 4104 LB3.exe Token: SeSecurityPrivilege 4104 LB3.exe Token: SeBackupPrivilege 4104 LB3.exe Token: SeBackupPrivilege 4104 LB3.exe Token: SeSecurityPrivilege 4104 LB3.exe Token: SeSecurityPrivilege 4104 LB3.exe Token: SeBackupPrivilege 4104 LB3.exe Token: SeBackupPrivilege 4104 LB3.exe Token: SeSecurityPrivilege 4104 LB3.exe Token: SeSecurityPrivilege 4104 LB3.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 4008 ONENOTE.EXE 4008 ONENOTE.EXE 4008 ONENOTE.EXE 4008 ONENOTE.EXE 4008 ONENOTE.EXE 4008 ONENOTE.EXE 4008 ONENOTE.EXE 4008 ONENOTE.EXE 4008 ONENOTE.EXE 4008 ONENOTE.EXE 4008 ONENOTE.EXE 4008 ONENOTE.EXE 4008 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
LB3.exeprintfilterpipelinesvc.exeF9F1.tmpdescription pid Process procid_target PID 4104 wrote to memory of 3676 4104 LB3.exe 92 PID 4104 wrote to memory of 3676 4104 LB3.exe 92 PID 4288 wrote to memory of 4008 4288 printfilterpipelinesvc.exe 97 PID 4288 wrote to memory of 4008 4288 printfilterpipelinesvc.exe 97 PID 4104 wrote to memory of 3588 4104 LB3.exe 98 PID 4104 wrote to memory of 3588 4104 LB3.exe 98 PID 4104 wrote to memory of 3588 4104 LB3.exe 98 PID 4104 wrote to memory of 3588 4104 LB3.exe 98 PID 3588 wrote to memory of 4448 3588 F9F1.tmp 99 PID 3588 wrote to memory of 4448 3588 F9F1.tmp 99 PID 3588 wrote to memory of 4448 3588 F9F1.tmp 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\LB3.exe"C:\Users\Admin\AppData\Local\Temp\LB3.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:3676
-
-
C:\ProgramData\F9F1.tmp"C:\ProgramData\F9F1.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\F9F1.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:4448
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:3520
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{492D8103-6D75-4BD8-949E-1ABAF0813568}.xps" 1337016510654700002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:4008
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD513f7dc8e136ddf8bcdcffdb4220adbee
SHA1eb1bcd4b2cfb0db884fc91fe2ebeaa7a9fa033dc
SHA256ea89c08925babb3274e120e14aa74be44bf71e902243865acd650e1e2d32b15e
SHA5129ab70404f2bc346030990eead53f9e25f77f8515beff715e2ecdaa69e2cce9f7b9d6880f04d8041bc89fc6fbce8264d60af551fe8193caf2e0ab9cf943a343c9
-
Filesize
1KB
MD570f8acf921f004784b21982bdfb5fb9b
SHA1a5fe82b54b1da9425c680e04ac9a0ea88ff4a225
SHA256497cdf0c2b83ff7b52d2b0e06985a0dd70746291f1c7fef1dd191e286a8f71f4
SHA51204c76d374ac49c6c6d72fd00c0bafe0bb50ab98f8e2e954f32c575720df623d1e1103954475e9a36a79de7820627ef5170d00ac1d768038e50ad1e4e80313084
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
147KB
MD595bc7f4a9fec7b6fc1209ad579918399
SHA16d5c19c41523af79a6e03affad13d075e7f4e870
SHA2569ed4a93df052b069d275ae3c70542b2fc10e6eb233258a864afc5036c9420b00
SHA51276e3169923a09f29821dbbb7920798daa1d02f2bdeb23ac2f88472ffc428c889e132675ba33ff9f2472116af70824df64b9bdc09144da317b5739e27c1cbc7bb
-
Filesize
4KB
MD5cb331c6fefbab899e245b1c677d0f299
SHA1d56467f0bb58ade234c94b73a9ca582e5286af98
SHA25683efaabef09b3aafcc528c2797aeee52c56c4b3303c80abb4a15085957b40e1c
SHA5124d7aa20771277ce85e9152a71197dd7c13ad2dbbf08f090e7265b8041fb013b2d382a60206d642a918a287f0e999c8bb9f2dcd5c0907a654e05d1f090295fbf1
-
Filesize
4KB
MD54ee2d53c68fc2ed4a7ef0015c2f1485f
SHA1b28e0549f70508c9de4e4c6d77dc3c7bf4e08933
SHA2560cc1f8a2cca96341047dbd80dd30e3c8c264f660f07066f049c27d5c580cccbe
SHA512d4b1194417858db790139d2aa2b8df9dae63ec4b3c53fcbdf908aa850fc2b0e0deb0de499ee5f3ebbd2a0aa72814437f0760b5ef7faecb889c3437c84d8c3051
-
Filesize
129B
MD58bb608932128f770d8f781d703c0027d
SHA1260102fafe91a6a2294094b45e6ff881d2f56301
SHA2562cc1a9c7a9fa4a17bd6835eb2907baef541815d8f8d715ce8580be20970db255
SHA51248a45893b33d85e9783a3ac16b9f53e8403399cebb77e36ccabb6e385f6447b31fac36b4537e6cf32625f28b52f9e76e9abd55edc7780c8c3c42418095fad29a