Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 15:10
Behavioral task
behavioral1
Sample
LB3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
LB3.exe
Resource
win10v2004-20241007-en
General
-
Target
LB3.exe
-
Size
146KB
-
MD5
e77ed091631caf183dc4141fe8fb51f2
-
SHA1
bbd0c5aba9c95209d29e5b59113e0bae203bf6d6
-
SHA256
54ed464306c9e21af8bbef2b8b95a1f3762722ddbc9b8e1ad9661760909f6975
-
SHA512
3751d62156eaed483cff9f589d2dba6871dabcae61bdfe9f3629cfc49529697521e4cd39f572b99ae6dab189d6e70c0d9be2ca96558060c4cd7b10faf617d3c6
-
SSDEEP
3072:XqJogYkcSNm9V7Dvjh4eL2OAXrsrbWnUroWT:Xq2kc4m9tDj2Fbs2io
Malware Config
Signatures
-
Renames multiple (362) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 292 BCE9.tmp -
Executes dropped EXE 1 IoCs
pid Process 292 BCE9.tmp -
Loads dropped DLL 1 IoCs
pid Process 2668 LB3.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-4177215427-74451935-3209572229-1000\desktop.ini LB3.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4177215427-74451935-3209572229-1000\desktop.ini LB3.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\9XjtSQqIP.bmp" LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\9XjtSQqIP.bmp" LB3.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 292 BCE9.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BCE9.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LB3.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\Desktop LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\Desktop\WallpaperStyle = "10" LB3.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.9XjtSQqIP LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.9XjtSQqIP\ = "9XjtSQqIP" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\9XjtSQqIP\DefaultIcon LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\9XjtSQqIP LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\9XjtSQqIP\DefaultIcon\ = "C:\\ProgramData\\9XjtSQqIP.ico" LB3.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2668 LB3.exe 2668 LB3.exe 2668 LB3.exe 2668 LB3.exe 2668 LB3.exe 2668 LB3.exe 2668 LB3.exe 2668 LB3.exe 2668 LB3.exe 2668 LB3.exe 2668 LB3.exe 2668 LB3.exe 2668 LB3.exe 2668 LB3.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 292 BCE9.tmp 292 BCE9.tmp 292 BCE9.tmp 292 BCE9.tmp 292 BCE9.tmp 292 BCE9.tmp 292 BCE9.tmp 292 BCE9.tmp 292 BCE9.tmp 292 BCE9.tmp 292 BCE9.tmp 292 BCE9.tmp 292 BCE9.tmp 292 BCE9.tmp 292 BCE9.tmp 292 BCE9.tmp 292 BCE9.tmp 292 BCE9.tmp 292 BCE9.tmp 292 BCE9.tmp 292 BCE9.tmp 292 BCE9.tmp 292 BCE9.tmp 292 BCE9.tmp 292 BCE9.tmp 292 BCE9.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2668 LB3.exe Token: SeBackupPrivilege 2668 LB3.exe Token: SeDebugPrivilege 2668 LB3.exe Token: 36 2668 LB3.exe Token: SeImpersonatePrivilege 2668 LB3.exe Token: SeIncBasePriorityPrivilege 2668 LB3.exe Token: SeIncreaseQuotaPrivilege 2668 LB3.exe Token: 33 2668 LB3.exe Token: SeManageVolumePrivilege 2668 LB3.exe Token: SeProfSingleProcessPrivilege 2668 LB3.exe Token: SeRestorePrivilege 2668 LB3.exe Token: SeSecurityPrivilege 2668 LB3.exe Token: SeSystemProfilePrivilege 2668 LB3.exe Token: SeTakeOwnershipPrivilege 2668 LB3.exe Token: SeShutdownPrivilege 2668 LB3.exe Token: SeDebugPrivilege 2668 LB3.exe Token: SeBackupPrivilege 2668 LB3.exe Token: SeBackupPrivilege 2668 LB3.exe Token: SeSecurityPrivilege 2668 LB3.exe Token: SeSecurityPrivilege 2668 LB3.exe Token: SeBackupPrivilege 2668 LB3.exe Token: SeBackupPrivilege 2668 LB3.exe Token: SeSecurityPrivilege 2668 LB3.exe Token: SeSecurityPrivilege 2668 LB3.exe Token: SeBackupPrivilege 2668 LB3.exe Token: SeBackupPrivilege 2668 LB3.exe Token: SeSecurityPrivilege 2668 LB3.exe Token: SeSecurityPrivilege 2668 LB3.exe Token: SeBackupPrivilege 2668 LB3.exe Token: SeBackupPrivilege 2668 LB3.exe Token: SeSecurityPrivilege 2668 LB3.exe Token: SeSecurityPrivilege 2668 LB3.exe Token: SeBackupPrivilege 2668 LB3.exe Token: SeBackupPrivilege 2668 LB3.exe Token: SeSecurityPrivilege 2668 LB3.exe Token: SeSecurityPrivilege 2668 LB3.exe Token: SeBackupPrivilege 2668 LB3.exe Token: SeBackupPrivilege 2668 LB3.exe Token: SeSecurityPrivilege 2668 LB3.exe Token: SeSecurityPrivilege 2668 LB3.exe Token: SeBackupPrivilege 2668 LB3.exe Token: SeBackupPrivilege 2668 LB3.exe Token: SeSecurityPrivilege 2668 LB3.exe Token: SeSecurityPrivilege 2668 LB3.exe Token: SeBackupPrivilege 2668 LB3.exe Token: SeBackupPrivilege 2668 LB3.exe Token: SeSecurityPrivilege 2668 LB3.exe Token: SeSecurityPrivilege 2668 LB3.exe Token: SeBackupPrivilege 2668 LB3.exe Token: SeBackupPrivilege 2668 LB3.exe Token: SeSecurityPrivilege 2668 LB3.exe Token: SeSecurityPrivilege 2668 LB3.exe Token: SeBackupPrivilege 2668 LB3.exe Token: SeBackupPrivilege 2668 LB3.exe Token: SeSecurityPrivilege 2668 LB3.exe Token: SeSecurityPrivilege 2668 LB3.exe Token: SeBackupPrivilege 2668 LB3.exe Token: SeBackupPrivilege 2668 LB3.exe Token: SeSecurityPrivilege 2668 LB3.exe Token: SeSecurityPrivilege 2668 LB3.exe Token: SeBackupPrivilege 2668 LB3.exe Token: SeBackupPrivilege 2668 LB3.exe Token: SeSecurityPrivilege 2668 LB3.exe Token: SeSecurityPrivilege 2668 LB3.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2668 wrote to memory of 292 2668 LB3.exe 32 PID 2668 wrote to memory of 292 2668 LB3.exe 32 PID 2668 wrote to memory of 292 2668 LB3.exe 32 PID 2668 wrote to memory of 292 2668 LB3.exe 32 PID 2668 wrote to memory of 292 2668 LB3.exe 32 PID 292 wrote to memory of 2100 292 BCE9.tmp 33 PID 292 wrote to memory of 2100 292 BCE9.tmp 33 PID 292 wrote to memory of 2100 292 BCE9.tmp 33 PID 292 wrote to memory of 2100 292 BCE9.tmp 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\LB3.exe"C:\Users\Admin\AppData\Local\Temp\LB3.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\ProgramData\BCE9.tmp"C:\ProgramData\BCE9.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:292 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\BCE9.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2100
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2052
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5ef57a82f09ece4075135a42197cab024
SHA1d924390c64b3f9f442ba4ad56436f3ee26c9d43a
SHA2567974dafd6ddaaa7d9094f0934a397c59d3829785c645533c01b360aff4769d0a
SHA5125b1246ba102441acfcc87e90c315378204a1a58e84c997e6b01aa18355ee878c2357d524ec54e3757175694c7a736ac6d6d81260dfe01e977ca43e84eba6ca92
-
Filesize
376B
MD5fc9c064d2cdf480f3433f956ef6b8872
SHA1b3447c96d398ffc75b5c6603abc511666d78d2fa
SHA256b70362efb225063b970f4ebca73a1eb53e1f680b8bc082ba27f34cbc79c05e4f
SHA512aaeb15ca236723112fa9682119790cb8288f0c678da6588bc0dc0d42e8dacd30ba13de6263cf48e6c9df19e20cd184e2da8578eeec650bc8341398d859d4b9c8
-
Filesize
146KB
MD528ce1403d0cebed8cba1a6c8bfbf54c6
SHA1a20b45da4d588d5f5b5aefd456cc6a8279bba35c
SHA2560331427d625371b106f98a5790a85ebb446dc554d8eb87596bc068fb99910250
SHA512cca9ae9e4988ebaefc7f1c8a96bef36df60538da5c87ef994dc8fd96ab7890f6e540b56e7ca7fc0b101031d65daaf0c72e15a4b91d26ac1f6d3ddbcb5bb8a561
-
Filesize
129B
MD599f443f332ff53d549f0df46c0adac4f
SHA1ad4ed2aa9aba0e3c01a04220f7f624b01b2e607c
SHA2564b96aed8ea15ad5d37bebe5d72f3e7702808f5fd957f93cf406f8619e43893a6
SHA5124ea6c292c89498c1d8d3bd8fc85c722b21211122989c88f21a5d125aaa918c16d724c658e126790778d5baf794ac1278e4ab2e117d173e0247b5238628d5021c
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf