Overview
overview
10Static
static
10ransom/Build.bat
windows7-x64
3ransom/Build.bat
windows10-2004-x64
3ransom/Build/LB3.exe
windows7-x64
9ransom/Build/LB3.exe
windows10-2004-x64
9ransom/Bui...or.exe
windows7-x64
7ransom/Bui...or.exe
windows10-2004-x64
7ransom/Bui...in.dll
windows7-x64
9ransom/Bui...in.dll
windows10-2004-x64
7ransom/Bui...32.dll
windows7-x64
3ransom/Bui...32.dll
windows10-2004-x64
3ransom/Bui...ss.dll
windows7-x64
10ransom/Bui...ss.dll
windows10-2004-x64
10ransom/Bui...ss.exe
windows7-x64
10ransom/Bui...ss.exe
windows10-2004-x64
10ransom/builder.exe
windows7-x64
1ransom/builder.exe
windows10-2004-x64
3ransom/keygen.exe
windows7-x64
1ransom/keygen.exe
windows10-2004-x64
3Analysis
-
max time kernel
72s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 01:10
Behavioral task
behavioral1
Sample
ransom/Build.bat
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ransom/Build.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
ransom/Build/LB3.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
ransom/Build/LB3.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
ransom/Build/LB3Decryptor.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
ransom/Build/LB3Decryptor.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
ransom/Build/LB3_ReflectiveDll_DllMain.dll
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
ransom/Build/LB3_ReflectiveDll_DllMain.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
ransom/Build/LB3_Rundll32.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
ransom/Build/LB3_Rundll32.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
ransom/Build/LB3_Rundll32_pass.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
ransom/Build/LB3_Rundll32_pass.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
ransom/Build/LB3_pass.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
ransom/Build/LB3_pass.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
ransom/builder.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
ransom/builder.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
ransom/keygen.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
ransom/keygen.exe
Resource
win10v2004-20241007-en
General
-
Target
ransom/Build/LB3_ReflectiveDll_DllMain.dll
-
Size
98KB
-
MD5
31d3ab7a5a7a2d7b197c741fe0f374d5
-
SHA1
7e925b5a2b7283986128d45527fe1ac70d4a606d
-
SHA256
6efbd82980c404bcc767108da00e4239b9dc779c4a90c9961619dc1ef4bc527e
-
SHA512
82f186c91beb14ca135b70bc3e43dcbdf0387c862ed3d16f138bb573b244d1cb1a4930d87351dc3a4a36fc36db390b574b4fa7580cf2dd0af09dc1469453b61b
-
SSDEEP
1536:NzICS4A30TY1kUS/U2ztdS1I6DdL9Ta1HX1P9tWTSyF6ARsg89:eJ0TYyUS/U2RgGWL9+xh9cTSY6AR4
Malware Config
Signatures
-
Renames multiple (278) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
BE21.tmppid Process 1752 BE21.tmp -
Executes dropped EXE 1 IoCs
Processes:
BE21.tmppid Process 1752 BE21.tmp -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid Process 2044 rundll32.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
BE21.tmppid Process 1752 BE21.tmp -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
rundll32.exeBE21.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BE21.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 5 IoCs
Processes:
rundll32.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.BNzPckH0e rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.BNzPckH0e\ = "BNzPckH0e" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BNzPckH0e\DefaultIcon rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BNzPckH0e rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BNzPckH0e\DefaultIcon\ = "C:\\ProgramData\\BNzPckH0e.ico" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
rundll32.exepid Process 2044 rundll32.exe 2044 rundll32.exe 2044 rundll32.exe 2044 rundll32.exe 2044 rundll32.exe 2044 rundll32.exe 2044 rundll32.exe 2044 rundll32.exe 2044 rundll32.exe 2044 rundll32.exe 2044 rundll32.exe 2044 rundll32.exe 2044 rundll32.exe 2044 rundll32.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
BE21.tmppid Process 1752 BE21.tmp 1752 BE21.tmp 1752 BE21.tmp 1752 BE21.tmp 1752 BE21.tmp 1752 BE21.tmp 1752 BE21.tmp 1752 BE21.tmp 1752 BE21.tmp 1752 BE21.tmp 1752 BE21.tmp 1752 BE21.tmp 1752 BE21.tmp 1752 BE21.tmp 1752 BE21.tmp 1752 BE21.tmp 1752 BE21.tmp 1752 BE21.tmp 1752 BE21.tmp 1752 BE21.tmp 1752 BE21.tmp 1752 BE21.tmp 1752 BE21.tmp 1752 BE21.tmp 1752 BE21.tmp 1752 BE21.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
rundll32.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2044 rundll32.exe Token: SeBackupPrivilege 2044 rundll32.exe Token: SeDebugPrivilege 2044 rundll32.exe Token: 36 2044 rundll32.exe Token: SeImpersonatePrivilege 2044 rundll32.exe Token: SeIncBasePriorityPrivilege 2044 rundll32.exe Token: SeIncreaseQuotaPrivilege 2044 rundll32.exe Token: 33 2044 rundll32.exe Token: SeManageVolumePrivilege 2044 rundll32.exe Token: SeProfSingleProcessPrivilege 2044 rundll32.exe Token: SeRestorePrivilege 2044 rundll32.exe Token: SeSecurityPrivilege 2044 rundll32.exe Token: SeSystemProfilePrivilege 2044 rundll32.exe Token: SeTakeOwnershipPrivilege 2044 rundll32.exe Token: SeShutdownPrivilege 2044 rundll32.exe Token: SeDebugPrivilege 2044 rundll32.exe Token: SeBackupPrivilege 2044 rundll32.exe Token: SeBackupPrivilege 2044 rundll32.exe Token: SeSecurityPrivilege 2044 rundll32.exe Token: SeSecurityPrivilege 2044 rundll32.exe Token: SeBackupPrivilege 2044 rundll32.exe Token: SeBackupPrivilege 2044 rundll32.exe Token: SeSecurityPrivilege 2044 rundll32.exe Token: SeSecurityPrivilege 2044 rundll32.exe Token: SeBackupPrivilege 2044 rundll32.exe Token: SeBackupPrivilege 2044 rundll32.exe Token: SeSecurityPrivilege 2044 rundll32.exe Token: SeSecurityPrivilege 2044 rundll32.exe Token: SeBackupPrivilege 2044 rundll32.exe Token: SeBackupPrivilege 2044 rundll32.exe Token: SeSecurityPrivilege 2044 rundll32.exe Token: SeSecurityPrivilege 2044 rundll32.exe Token: SeBackupPrivilege 2044 rundll32.exe Token: SeBackupPrivilege 2044 rundll32.exe Token: SeSecurityPrivilege 2044 rundll32.exe Token: SeSecurityPrivilege 2044 rundll32.exe Token: SeBackupPrivilege 2044 rundll32.exe Token: SeBackupPrivilege 2044 rundll32.exe Token: SeSecurityPrivilege 2044 rundll32.exe Token: SeSecurityPrivilege 2044 rundll32.exe Token: SeBackupPrivilege 2044 rundll32.exe Token: SeBackupPrivilege 2044 rundll32.exe Token: SeSecurityPrivilege 2044 rundll32.exe Token: SeSecurityPrivilege 2044 rundll32.exe Token: SeBackupPrivilege 2044 rundll32.exe Token: SeBackupPrivilege 2044 rundll32.exe Token: SeSecurityPrivilege 2044 rundll32.exe Token: SeSecurityPrivilege 2044 rundll32.exe Token: SeBackupPrivilege 2044 rundll32.exe Token: SeBackupPrivilege 2044 rundll32.exe Token: SeSecurityPrivilege 2044 rundll32.exe Token: SeSecurityPrivilege 2044 rundll32.exe Token: SeBackupPrivilege 2044 rundll32.exe Token: SeBackupPrivilege 2044 rundll32.exe Token: SeSecurityPrivilege 2044 rundll32.exe Token: SeSecurityPrivilege 2044 rundll32.exe Token: SeBackupPrivilege 2044 rundll32.exe Token: SeBackupPrivilege 2044 rundll32.exe Token: SeSecurityPrivilege 2044 rundll32.exe Token: SeSecurityPrivilege 2044 rundll32.exe Token: SeBackupPrivilege 2044 rundll32.exe Token: SeBackupPrivilege 2044 rundll32.exe Token: SeSecurityPrivilege 2044 rundll32.exe Token: SeSecurityPrivilege 2044 rundll32.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
rundll32.exerundll32.exeBE21.tmpdescription pid Process procid_target PID 2116 wrote to memory of 2044 2116 rundll32.exe 30 PID 2116 wrote to memory of 2044 2116 rundll32.exe 30 PID 2116 wrote to memory of 2044 2116 rundll32.exe 30 PID 2116 wrote to memory of 2044 2116 rundll32.exe 30 PID 2116 wrote to memory of 2044 2116 rundll32.exe 30 PID 2116 wrote to memory of 2044 2116 rundll32.exe 30 PID 2116 wrote to memory of 2044 2116 rundll32.exe 30 PID 2044 wrote to memory of 1752 2044 rundll32.exe 34 PID 2044 wrote to memory of 1752 2044 rundll32.exe 34 PID 2044 wrote to memory of 1752 2044 rundll32.exe 34 PID 2044 wrote to memory of 1752 2044 rundll32.exe 34 PID 2044 wrote to memory of 1752 2044 rundll32.exe 34 PID 1752 wrote to memory of 2016 1752 BE21.tmp 35 PID 1752 wrote to memory of 2016 1752 BE21.tmp 35 PID 1752 wrote to memory of 2016 1752 BE21.tmp 35 PID 1752 wrote to memory of 2016 1752 BE21.tmp 35
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ransom\Build\LB3_ReflectiveDll_DllMain.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ransom\Build\LB3_ReflectiveDll_DllMain.dll,#12⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\ProgramData\BE21.tmp"C:\ProgramData\BE21.tmp"3⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\BE21.tmp >> NUL4⤵
- System Location Discovery: System Language Discovery
PID:2016
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93B
MD5eaebdbc14b3c2ecdcec757fc361f5589
SHA102ec5589c9f3c671c464671faaf1b8343d849490
SHA2560f037f3ac40aa8e999e3394d3741594b3410581f89eb467863e0ff30fa2417da
SHA51214f5876fd27dbff0784e851e1c2fe4c68f70dc3b0cc2e95f10ab28bc872f90e82bb590f441379b73579c54680132a6961d216b9c18cd9648f9a45d4a72db660f
-
Filesize
98KB
MD5a0a732e25c64a2826bec452b47fd6544
SHA1820ba8431a81824ae28551c105767ee20fafb50c
SHA25642d0bc63b6055bb6e33bfbe1cbee512548be17309923202793bc33d550c5b46d
SHA51253abd6c9377eeb505ead6b6a062889beb45f0d12940c791f6efc9ae2cdf58a320cc66aa29d0c59ef44cdb0f1c9e6756785bb19cf9b4766d5ee5f562139b37df8
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf