Analysis
-
max time kernel
95s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 22:58
Behavioral task
behavioral1
Sample
LB3.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
LB3.exe
Resource
win10v2004-20241007-en
General
-
Target
LB3.exe
-
Size
153KB
-
MD5
e8de6e89b6873af7c092625699496f7e
-
SHA1
49b2bdb8971dde420427f4953bc56450faabfeb3
-
SHA256
7600b5b49f4ea98e6faa89ca9f4efe73830b2d664909cac0090edda23c22fe76
-
SHA512
c7650f49039bd6bcb79a0d36244e665624edb1e80bb32f17419479ff9d425cdceccb85774d157647c9465fdc5ddcc6f71cb3998643f9d17a949668b1ac948bcd
-
SSDEEP
3072:QqJogYkcSNm9V7DpIcm8mdTN3rLoMBFYm6edO3PsT1T:Qq2kc4m9tDpE8mdxXoMBWLe43P
Malware Config
Extracted
C:\9F8AlutYU.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Renames multiple (609) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation F240.tmp -
Deletes itself 1 IoCs
pid Process 4792 F240.tmp -
Executes dropped EXE 1 IoCs
pid Process 4792 F240.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3227495264-2217614367-4027411560-1000\desktop.ini LB3.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3227495264-2217614367-4027411560-1000\desktop.ini LB3.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPocg67qza82zt1c069z0yqmqvb.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPzwmg4c7c12g0t60ma2sq4jkb.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPjqrqdfq600cxrfcjx7mk47fee.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\9F8AlutYU.bmp" LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\9F8AlutYU.bmp" LB3.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4792 F240.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LB3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language F240.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\Desktop LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\Desktop\WallpaperStyle = "10" LB3.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\9F8AlutYU LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\9F8AlutYU\DefaultIcon\ = "C:\\ProgramData\\9F8AlutYU.ico" LB3.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.9F8AlutYU LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.9F8AlutYU\ = "9F8AlutYU" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\9F8AlutYU\DefaultIcon LB3.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1232 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2232 ONENOTE.EXE 2232 ONENOTE.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe 2772 LB3.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 4792 F240.tmp 4792 F240.tmp 4792 F240.tmp 4792 F240.tmp 4792 F240.tmp 4792 F240.tmp 4792 F240.tmp 4792 F240.tmp 4792 F240.tmp 4792 F240.tmp 4792 F240.tmp 4792 F240.tmp 4792 F240.tmp 4792 F240.tmp 4792 F240.tmp 4792 F240.tmp 4792 F240.tmp 4792 F240.tmp 4792 F240.tmp 4792 F240.tmp 4792 F240.tmp 4792 F240.tmp 4792 F240.tmp 4792 F240.tmp 4792 F240.tmp 4792 F240.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2772 LB3.exe Token: SeBackupPrivilege 2772 LB3.exe Token: SeDebugPrivilege 2772 LB3.exe Token: 36 2772 LB3.exe Token: SeImpersonatePrivilege 2772 LB3.exe Token: SeIncBasePriorityPrivilege 2772 LB3.exe Token: SeIncreaseQuotaPrivilege 2772 LB3.exe Token: 33 2772 LB3.exe Token: SeManageVolumePrivilege 2772 LB3.exe Token: SeProfSingleProcessPrivilege 2772 LB3.exe Token: SeRestorePrivilege 2772 LB3.exe Token: SeSecurityPrivilege 2772 LB3.exe Token: SeSystemProfilePrivilege 2772 LB3.exe Token: SeTakeOwnershipPrivilege 2772 LB3.exe Token: SeShutdownPrivilege 2772 LB3.exe Token: SeDebugPrivilege 2772 LB3.exe Token: SeBackupPrivilege 2772 LB3.exe Token: SeBackupPrivilege 2772 LB3.exe Token: SeSecurityPrivilege 2772 LB3.exe Token: SeSecurityPrivilege 2772 LB3.exe Token: SeBackupPrivilege 2772 LB3.exe Token: SeBackupPrivilege 2772 LB3.exe Token: SeSecurityPrivilege 2772 LB3.exe Token: SeSecurityPrivilege 2772 LB3.exe Token: SeBackupPrivilege 2772 LB3.exe Token: SeBackupPrivilege 2772 LB3.exe Token: SeSecurityPrivilege 2772 LB3.exe Token: SeSecurityPrivilege 2772 LB3.exe Token: SeBackupPrivilege 2772 LB3.exe Token: SeBackupPrivilege 2772 LB3.exe Token: SeSecurityPrivilege 2772 LB3.exe Token: SeSecurityPrivilege 2772 LB3.exe Token: SeBackupPrivilege 2772 LB3.exe Token: SeBackupPrivilege 2772 LB3.exe Token: SeSecurityPrivilege 2772 LB3.exe Token: SeSecurityPrivilege 2772 LB3.exe Token: SeBackupPrivilege 2772 LB3.exe Token: SeBackupPrivilege 2772 LB3.exe Token: SeSecurityPrivilege 2772 LB3.exe Token: SeSecurityPrivilege 2772 LB3.exe Token: SeBackupPrivilege 2772 LB3.exe Token: SeBackupPrivilege 2772 LB3.exe Token: SeSecurityPrivilege 2772 LB3.exe Token: SeSecurityPrivilege 2772 LB3.exe Token: SeBackupPrivilege 2772 LB3.exe Token: SeBackupPrivilege 2772 LB3.exe Token: SeSecurityPrivilege 2772 LB3.exe Token: SeSecurityPrivilege 2772 LB3.exe Token: SeBackupPrivilege 2772 LB3.exe Token: SeBackupPrivilege 2772 LB3.exe Token: SeSecurityPrivilege 2772 LB3.exe Token: SeSecurityPrivilege 2772 LB3.exe Token: SeBackupPrivilege 2772 LB3.exe Token: SeBackupPrivilege 2772 LB3.exe Token: SeSecurityPrivilege 2772 LB3.exe Token: SeSecurityPrivilege 2772 LB3.exe Token: SeBackupPrivilege 2772 LB3.exe Token: SeBackupPrivilege 2772 LB3.exe Token: SeSecurityPrivilege 2772 LB3.exe Token: SeSecurityPrivilege 2772 LB3.exe Token: SeBackupPrivilege 2772 LB3.exe Token: SeBackupPrivilege 2772 LB3.exe Token: SeSecurityPrivilege 2772 LB3.exe Token: SeSecurityPrivilege 2772 LB3.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1232 NOTEPAD.EXE -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 4732 OpenWith.exe 2232 ONENOTE.EXE 2232 ONENOTE.EXE 2232 ONENOTE.EXE 2232 ONENOTE.EXE 2232 ONENOTE.EXE 2232 ONENOTE.EXE 2232 ONENOTE.EXE 2232 ONENOTE.EXE 2232 ONENOTE.EXE 2232 ONENOTE.EXE 2232 ONENOTE.EXE 2232 ONENOTE.EXE 2232 ONENOTE.EXE 2232 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2772 wrote to memory of 1800 2772 LB3.exe 89 PID 2772 wrote to memory of 1800 2772 LB3.exe 89 PID 3048 wrote to memory of 2232 3048 printfilterpipelinesvc.exe 95 PID 3048 wrote to memory of 2232 3048 printfilterpipelinesvc.exe 95 PID 2772 wrote to memory of 4792 2772 LB3.exe 96 PID 2772 wrote to memory of 4792 2772 LB3.exe 96 PID 2772 wrote to memory of 4792 2772 LB3.exe 96 PID 2772 wrote to memory of 4792 2772 LB3.exe 96 PID 4792 wrote to memory of 3916 4792 F240.tmp 97 PID 4792 wrote to memory of 3916 4792 F240.tmp 97 PID 4792 wrote to memory of 3916 4792 F240.tmp 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\LB3.exe"C:\Users\Admin\AppData\Local\Temp\LB3.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:1800
-
-
C:\ProgramData\F240.tmp"C:\ProgramData\F240.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\F240.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:3916
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4732
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:3260
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{B825AD35-CDB8-4D81-B9AE-4E3BAC083BB3}.xps" 1337704913884600002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2232
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\9F8AlutYU.README.txt1⤵
- Opens file in notepad (likely ransom note)
- Suspicious use of FindShellTrayWindow
PID:1232
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD589aac8a45ef0b732396a66302f0a184d
SHA15c2f23ca0599a3eff0b312d483f790cd48b16766
SHA2565d1815acb2fe8f82b26c5e6977f66e8c9b00c1d98108cf78bd67e2da7915b804
SHA512ec6c5c5fe4c8d03f1eba3aa73161b82598afe77e0f1f9b437ea0ee134ea3432755123690f6bd32722567791b799f5d4a55f315682dc84c9292ddcc9303ffaff6
-
Filesize
6KB
MD5dd746ace17e44ace00885b91400f11d5
SHA14a0302d2dca400598f396e4230fdae71779cbeaa
SHA256b27c3c8a30faf7c76483b7e5d964ae85046a9713caa46508ee7a1e31b7dc6272
SHA5128ac26aa7262fdf1afdc74e604720a79ebde076c75f460d7d5f57ff4d81dedb1ad471eb114ddd428c1934029746f5c222339090680bc77a6ea09ce329e1da3ef1
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
153KB
MD524a3fea20da3912725983e81e58089a4
SHA1639923f6c6fe9836201661060e04410c58c56b4d
SHA256cc341cd3b72e34a72289d42c475a9ba017e34e5be5c0e48510e54e1b2700849a
SHA51299c289facf2989a7de0176119326b1ae929a4c67c3b878a2b5e44853caca5c51724dc9c1a03b28fb7c68de6bc08a48f3b4a7b7dae1ee4d0f929d75ba65f1df4e
-
Filesize
4KB
MD5b94b24c6e217bae5fa5101eccfe56b07
SHA18e0bb04a2c04fc0c861f311549849db2094c160a
SHA25637b9cbdf2f085b3868c3524819d5841e819d7065a3a2e2d9a72ad41133a6b519
SHA512936c054601317f06db83b24528aca296f7780ce3cc2a13268740049b38dc7a0a618f1aec7144480e668ab7480559d6303d795287b8c78b98431d332de8f24e7d
-
Filesize
4KB
MD5d81ef4f68fb22466dd20c34c2b35bcfb
SHA1e7052309c4b119daa335db6f313e3bd9ae702807
SHA2565680556d4349643f99f7e49e51c7bc4fe2641d880e7b89dd58f1ee133dddd5bf
SHA5127bd683294bddcf22148a4ccb36c91b1903b7639231e08fd90fedd93e0aec95b27af8a48b969414c08f0aedca17b028640b1d5cf5362a5fb25baa03986a92532e
-
Filesize
129B
MD5ed54d97d7c8e13ece3e51c7603be3c6c
SHA1f8a5c2b96aaf603ee9f992b26ba274cf5ba7812c
SHA256f29793ff6b3d2d334e1811986d3d19136496575828499af493413e3b2152534f
SHA512587a44dda33484da129d22ded5ddf37ce95b1cd31273da9914e619444f7d3e20450a225a7a4ad6a4dc8134b0b6c8d14f8aff31d3038dc8fe36bcf89824f9c4f9