Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 23:05
Behavioral task
behavioral1
Sample
LB3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
LB3.exe
Resource
win10v2004-20241007-en
General
-
Target
LB3.exe
-
Size
146KB
-
MD5
39c9477cf131ca5ccc05c8871c0e10e6
-
SHA1
07b2581b2cb41053d09c4bb896aaabc1d28f2a7b
-
SHA256
939281eac1c6e5aa2e4238a1e545e67b2609c15f517474b2a5133bb64fe9c1eb
-
SHA512
689fd585232031f746b1573d3ed66ac329420611d4e1092ce6952b49ab0c168091726bd02189a4e183d1196ced4f51953e4eb25a5219a36f86d8f6761da9f129
-
SSDEEP
1536:xzICS4AAwczUUf8y8gvMH+1zGSNAojMP95D1xDqk3sA9atm8z+L8QBfuSoyAMjwT:KqJogYkcSNm9V7D7352v+L8DnyAewT
Malware Config
Signatures
-
Renames multiple (620) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation E81F.tmp -
Deletes itself 1 IoCs
pid Process 4504 E81F.tmp -
Executes dropped EXE 1 IoCs
pid Process 4504 E81F.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2437139445-1151884604-3026847218-1000\desktop.ini LB3.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2437139445-1151884604-3026847218-1000\desktop.ini LB3.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPbke4k6ry0y2g_na19crm46u9.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPtg0w4jtfrdiorujjin9_xx0cc.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP5kg3gbigh3atn4_r3h36asfhd.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\1pvSvxmZY.bmp" LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\1pvSvxmZY.bmp" LB3.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4504 E81F.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language E81F.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LB3.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\Desktop LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\Desktop\WallpaperStyle = "10" LB3.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.1pvSvxmZY LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.1pvSvxmZY\ = "1pvSvxmZY" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\1pvSvxmZY\DefaultIcon LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\1pvSvxmZY LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\1pvSvxmZY\DefaultIcon\ = "C:\\ProgramData\\1pvSvxmZY.ico" LB3.exe -
Opens file in notepad (likely ransom note) 2 IoCs
pid Process 3052 NOTEPAD.EXE 1000 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 864 ONENOTE.EXE 864 ONENOTE.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe 4812 LB3.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 4504 E81F.tmp 4504 E81F.tmp 4504 E81F.tmp 4504 E81F.tmp 4504 E81F.tmp 4504 E81F.tmp 4504 E81F.tmp 4504 E81F.tmp 4504 E81F.tmp 4504 E81F.tmp 4504 E81F.tmp 4504 E81F.tmp 4504 E81F.tmp 4504 E81F.tmp 4504 E81F.tmp 4504 E81F.tmp 4504 E81F.tmp 4504 E81F.tmp 4504 E81F.tmp 4504 E81F.tmp 4504 E81F.tmp 4504 E81F.tmp 4504 E81F.tmp 4504 E81F.tmp 4504 E81F.tmp 4504 E81F.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 4812 LB3.exe Token: SeBackupPrivilege 4812 LB3.exe Token: SeDebugPrivilege 4812 LB3.exe Token: 36 4812 LB3.exe Token: SeImpersonatePrivilege 4812 LB3.exe Token: SeIncBasePriorityPrivilege 4812 LB3.exe Token: SeIncreaseQuotaPrivilege 4812 LB3.exe Token: 33 4812 LB3.exe Token: SeManageVolumePrivilege 4812 LB3.exe Token: SeProfSingleProcessPrivilege 4812 LB3.exe Token: SeRestorePrivilege 4812 LB3.exe Token: SeSecurityPrivilege 4812 LB3.exe Token: SeSystemProfilePrivilege 4812 LB3.exe Token: SeTakeOwnershipPrivilege 4812 LB3.exe Token: SeShutdownPrivilege 4812 LB3.exe Token: SeDebugPrivilege 4812 LB3.exe Token: SeBackupPrivilege 4812 LB3.exe Token: SeBackupPrivilege 4812 LB3.exe Token: SeSecurityPrivilege 4812 LB3.exe Token: SeSecurityPrivilege 4812 LB3.exe Token: SeBackupPrivilege 4812 LB3.exe Token: SeBackupPrivilege 4812 LB3.exe Token: SeSecurityPrivilege 4812 LB3.exe Token: SeSecurityPrivilege 4812 LB3.exe Token: SeBackupPrivilege 4812 LB3.exe Token: SeBackupPrivilege 4812 LB3.exe Token: SeSecurityPrivilege 4812 LB3.exe Token: SeSecurityPrivilege 4812 LB3.exe Token: SeBackupPrivilege 4812 LB3.exe Token: SeBackupPrivilege 4812 LB3.exe Token: SeSecurityPrivilege 4812 LB3.exe Token: SeSecurityPrivilege 4812 LB3.exe Token: SeBackupPrivilege 4812 LB3.exe Token: SeBackupPrivilege 4812 LB3.exe Token: SeSecurityPrivilege 4812 LB3.exe Token: SeSecurityPrivilege 4812 LB3.exe Token: SeBackupPrivilege 4812 LB3.exe Token: SeBackupPrivilege 4812 LB3.exe Token: SeSecurityPrivilege 4812 LB3.exe Token: SeSecurityPrivilege 4812 LB3.exe Token: SeBackupPrivilege 4812 LB3.exe Token: SeBackupPrivilege 4812 LB3.exe Token: SeSecurityPrivilege 4812 LB3.exe Token: SeSecurityPrivilege 4812 LB3.exe Token: SeBackupPrivilege 4812 LB3.exe Token: SeBackupPrivilege 4812 LB3.exe Token: SeSecurityPrivilege 4812 LB3.exe Token: SeSecurityPrivilege 4812 LB3.exe Token: SeBackupPrivilege 4812 LB3.exe Token: SeBackupPrivilege 4812 LB3.exe Token: SeSecurityPrivilege 4812 LB3.exe Token: SeSecurityPrivilege 4812 LB3.exe Token: SeBackupPrivilege 4812 LB3.exe Token: SeBackupPrivilege 4812 LB3.exe Token: SeSecurityPrivilege 4812 LB3.exe Token: SeSecurityPrivilege 4812 LB3.exe Token: SeBackupPrivilege 4812 LB3.exe Token: SeBackupPrivilege 4812 LB3.exe Token: SeSecurityPrivilege 4812 LB3.exe Token: SeSecurityPrivilege 4812 LB3.exe Token: SeBackupPrivilege 4812 LB3.exe Token: SeBackupPrivilege 4812 LB3.exe Token: SeSecurityPrivilege 4812 LB3.exe Token: SeSecurityPrivilege 4812 LB3.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1000 NOTEPAD.EXE -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 864 ONENOTE.EXE 864 ONENOTE.EXE 864 ONENOTE.EXE 864 ONENOTE.EXE 864 ONENOTE.EXE 864 ONENOTE.EXE 864 ONENOTE.EXE 864 ONENOTE.EXE 864 ONENOTE.EXE 864 ONENOTE.EXE 864 ONENOTE.EXE 864 ONENOTE.EXE 864 ONENOTE.EXE 864 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4812 wrote to memory of 2212 4812 LB3.exe 94 PID 4812 wrote to memory of 2212 4812 LB3.exe 94 PID 4520 wrote to memory of 864 4520 printfilterpipelinesvc.exe 101 PID 4520 wrote to memory of 864 4520 printfilterpipelinesvc.exe 101 PID 4812 wrote to memory of 4504 4812 LB3.exe 103 PID 4812 wrote to memory of 4504 4812 LB3.exe 103 PID 4812 wrote to memory of 4504 4812 LB3.exe 103 PID 4812 wrote to memory of 4504 4812 LB3.exe 103 PID 4504 wrote to memory of 3220 4504 E81F.tmp 104 PID 4504 wrote to memory of 3220 4504 E81F.tmp 104 PID 4504 wrote to memory of 3220 4504 E81F.tmp 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\LB3.exe"C:\Users\Admin\AppData\Local\Temp\LB3.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:2212
-
-
C:\ProgramData\E81F.tmp"C:\ProgramData\E81F.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\E81F.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:3220
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\1pvSvxmZY.README.txt1⤵
- Opens file in notepad (likely ransom note)
PID:3052
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\1pvSvxmZY.README.txt1⤵
- Opens file in notepad (likely ransom note)
- Suspicious use of FindShellTrayWindow
PID:1000
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:5048
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{0AF77240-BE71-40EE-8BAC-8F2A2A1C91EE}.xps" 1337704951951900002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:864
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD57eacf94ddff6023d7168e50aeb6dd085
SHA100445de04760a55d06619666286cc0bd545b3b8c
SHA256ab83478e4c421ca319bf5b566631f43316665e0b0984535c8380040ff19337f3
SHA5122fe8055cb9a506f634285b70d0546b76f0f7ad9f75f0b4cbc8e9f4d9936aaf75ff2c320bdeeaac5508ba3fb3c66311fa93e9be5aa30db4cab2243d5192453478
-
Filesize
348B
MD59810eed5ecd966874ebeb398ac6531ed
SHA117d2e2bc15df652734b79185cb323e652559fd6a
SHA25653183e5ed0cf42bed46b17c9dcc92ea49737bb57dce34f1e20675a913796566e
SHA512b26ca61461ed8b09f037e33d209cd0a22959b89e3e7895e057f544010fd5ae037e4fa76311763c121cd6e8b3050de22fa7d2163b4d9cf40585e14f5024e0cb79
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
146KB
MD57cc6fdcdc2bbdd16223daab2f94b8d55
SHA17c00a982c4db20a525c181306ad468eb211d74bf
SHA25659835b304676143fba411bb7285204eebee882fc804142f914eb3091dbdf543f
SHA512a1da683f56fb61690a2c535a69fef9731649c908d3a787bae6d87743bdc0c4c7d30cf4871beaf80d3f787cbd5668277fda5a5319be56444ca556b9c86cf2d288
-
Filesize
4KB
MD54f40793e1e591e5f2b69a6f1a3909db5
SHA13f51a64e0efceaf5433e9fc2bbaa4bd893785af4
SHA256166addf6481b7bfc30a0ff45c6c80bca0a571e0ed3bdfcf155466f0215b9b9ad
SHA512662c9aa9c6bd5644a3f8db9ce9354afb804fad25130b45dd2a134b8244de3d6db4f7553c6d86921bd55f663be527db344ea5d8aed662b6aa345ca57614b9b4cc
-
Filesize
129B
MD5a138f961dc565235ce477a4d62f21efb
SHA17bc756eb12f3385e4d84c8760b518f0dc12106b6
SHA25646b1890d11481fe105a14273ae6148db27fe0c534414e6b1bd19b74580b66375
SHA512851238113e52deccd3d9cbaebe275292c475b2c8938a9d8db1786f28d677af677b379ef70604d0ebb3a26f50c018c5003cc9de0c092772062f54ba60fc300c29