Analysis
-
max time kernel
94s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 01:19
Behavioral task
behavioral1
Sample
LB3.exe
Resource
win10v2004-20241007-en
General
-
Target
LB3.exe
-
Size
153KB
-
MD5
639919c7f0efe99678341b74092e1dc5
-
SHA1
71a0e9a07f9d27ce972e19a6f45c0bccf02982d6
-
SHA256
6e3570fa586a231073216e887720b6ab5a33b68ccf3658869bd42fd6364eb2c0
-
SHA512
d474efc41af7e35c7f6a5a63b88377d7e01e3d1f51b62040b6b6bdc9fd95dff21769836ecc0f6a8e69d2ef1d13b20635b4bc3da6d96d14e51de7352837f08019
-
SSDEEP
3072:Q6glyuxE4GsUPnliByocWepGRB3xVP0476:Q6gDBGpvEByocWe+VP0476
Malware Config
Extracted
C:\Wdpc0qLQS.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Renames multiple (640) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation DFA3.tmp -
Deletes itself 1 IoCs
pid Process 4720 DFA3.tmp -
Executes dropped EXE 1 IoCs
pid Process 4720 DFA3.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-493223053-2004649691-1575712786-1000\desktop.ini LB3.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-493223053-2004649691-1575712786-1000\desktop.ini LB3.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PP9wm5isqw0wf0klq_yo360gkt.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPfon5myrlstg0rw40kwwlclj7b.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPjly0yt0zsatxj5p6jimlnyle.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\Wdpc0qLQS.bmp" LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\Wdpc0qLQS.bmp" LB3.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 4720 DFA3.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LB3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DFA3.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop\WallpaperStyle = "10" LB3.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop LB3.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Wdpc0qLQS\ = "Wdpc0qLQS" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wdpc0qLQS\DefaultIcon LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wdpc0qLQS LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wdpc0qLQS\DefaultIcon\ = "C:\\ProgramData\\Wdpc0qLQS.ico" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Wdpc0qLQS LB3.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3268 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4792 ONENOTE.EXE 4792 ONENOTE.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe 1008 LB3.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 4720 DFA3.tmp 4720 DFA3.tmp 4720 DFA3.tmp 4720 DFA3.tmp 4720 DFA3.tmp 4720 DFA3.tmp 4720 DFA3.tmp 4720 DFA3.tmp 4720 DFA3.tmp 4720 DFA3.tmp 4720 DFA3.tmp 4720 DFA3.tmp 4720 DFA3.tmp 4720 DFA3.tmp 4720 DFA3.tmp 4720 DFA3.tmp 4720 DFA3.tmp 4720 DFA3.tmp 4720 DFA3.tmp 4720 DFA3.tmp 4720 DFA3.tmp 4720 DFA3.tmp 4720 DFA3.tmp 4720 DFA3.tmp 4720 DFA3.tmp 4720 DFA3.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 1008 LB3.exe Token: SeBackupPrivilege 1008 LB3.exe Token: SeDebugPrivilege 1008 LB3.exe Token: 36 1008 LB3.exe Token: SeImpersonatePrivilege 1008 LB3.exe Token: SeIncBasePriorityPrivilege 1008 LB3.exe Token: SeIncreaseQuotaPrivilege 1008 LB3.exe Token: 33 1008 LB3.exe Token: SeManageVolumePrivilege 1008 LB3.exe Token: SeProfSingleProcessPrivilege 1008 LB3.exe Token: SeRestorePrivilege 1008 LB3.exe Token: SeSecurityPrivilege 1008 LB3.exe Token: SeSystemProfilePrivilege 1008 LB3.exe Token: SeTakeOwnershipPrivilege 1008 LB3.exe Token: SeShutdownPrivilege 1008 LB3.exe Token: SeDebugPrivilege 1008 LB3.exe Token: SeBackupPrivilege 1008 LB3.exe Token: SeBackupPrivilege 1008 LB3.exe Token: SeSecurityPrivilege 1008 LB3.exe Token: SeSecurityPrivilege 1008 LB3.exe Token: SeBackupPrivilege 1008 LB3.exe Token: SeBackupPrivilege 1008 LB3.exe Token: SeSecurityPrivilege 1008 LB3.exe Token: SeSecurityPrivilege 1008 LB3.exe Token: SeBackupPrivilege 1008 LB3.exe Token: SeBackupPrivilege 1008 LB3.exe Token: SeSecurityPrivilege 1008 LB3.exe Token: SeSecurityPrivilege 1008 LB3.exe Token: SeBackupPrivilege 1008 LB3.exe Token: SeBackupPrivilege 1008 LB3.exe Token: SeSecurityPrivilege 1008 LB3.exe Token: SeSecurityPrivilege 1008 LB3.exe Token: SeBackupPrivilege 1008 LB3.exe Token: SeBackupPrivilege 1008 LB3.exe Token: SeSecurityPrivilege 1008 LB3.exe Token: SeSecurityPrivilege 1008 LB3.exe Token: SeBackupPrivilege 1008 LB3.exe Token: SeBackupPrivilege 1008 LB3.exe Token: SeSecurityPrivilege 1008 LB3.exe Token: SeSecurityPrivilege 1008 LB3.exe Token: SeBackupPrivilege 1008 LB3.exe Token: SeBackupPrivilege 1008 LB3.exe Token: SeSecurityPrivilege 1008 LB3.exe Token: SeSecurityPrivilege 1008 LB3.exe Token: SeBackupPrivilege 1008 LB3.exe Token: SeBackupPrivilege 1008 LB3.exe Token: SeSecurityPrivilege 1008 LB3.exe Token: SeSecurityPrivilege 1008 LB3.exe Token: SeBackupPrivilege 1008 LB3.exe Token: SeBackupPrivilege 1008 LB3.exe Token: SeSecurityPrivilege 1008 LB3.exe Token: SeSecurityPrivilege 1008 LB3.exe Token: SeBackupPrivilege 1008 LB3.exe Token: SeBackupPrivilege 1008 LB3.exe Token: SeSecurityPrivilege 1008 LB3.exe Token: SeSecurityPrivilege 1008 LB3.exe Token: SeBackupPrivilege 1008 LB3.exe Token: SeBackupPrivilege 1008 LB3.exe Token: SeSecurityPrivilege 1008 LB3.exe Token: SeSecurityPrivilege 1008 LB3.exe Token: SeBackupPrivilege 1008 LB3.exe Token: SeBackupPrivilege 1008 LB3.exe Token: SeSecurityPrivilege 1008 LB3.exe Token: SeSecurityPrivilege 1008 LB3.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 4792 ONENOTE.EXE 4792 ONENOTE.EXE 4792 ONENOTE.EXE 4792 ONENOTE.EXE 4792 ONENOTE.EXE 4792 ONENOTE.EXE 4792 ONENOTE.EXE 4792 ONENOTE.EXE 4792 ONENOTE.EXE 4792 ONENOTE.EXE 4792 ONENOTE.EXE 4792 ONENOTE.EXE 4792 ONENOTE.EXE 4792 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1008 wrote to memory of 2200 1008 LB3.exe 87 PID 1008 wrote to memory of 2200 1008 LB3.exe 87 PID 2000 wrote to memory of 4792 2000 printfilterpipelinesvc.exe 94 PID 2000 wrote to memory of 4792 2000 printfilterpipelinesvc.exe 94 PID 1008 wrote to memory of 4720 1008 LB3.exe 96 PID 1008 wrote to memory of 4720 1008 LB3.exe 96 PID 1008 wrote to memory of 4720 1008 LB3.exe 96 PID 1008 wrote to memory of 4720 1008 LB3.exe 96 PID 4720 wrote to memory of 764 4720 DFA3.tmp 97 PID 4720 wrote to memory of 764 4720 DFA3.tmp 97 PID 4720 wrote to memory of 764 4720 DFA3.tmp 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\LB3.exe"C:\Users\Admin\AppData\Local\Temp\LB3.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:2200
-
-
C:\ProgramData\DFA3.tmp"C:\ProgramData\DFA3.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\DFA3.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:764
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:4364
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{114CA57C-21EF-4DDC-B5A0-BFCBFBD85527}.xps" 1337809438072000002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4792
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Wdpc0qLQS.README.txt1⤵
- Opens file in notepad (likely ransom note)
PID:3268
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5c06c1c76090c921959ab3372c988810a
SHA1a77c05799a3ded65302f4ff71424928739c15ae9
SHA2569caa2a246544aa0a4188a4bfd01474c2169a5829cbf40fb3ea07182a8fc52d22
SHA512df644553d21f8d85bcc985a14e273f7d8197385b4859fc15a6c015b469ed9f3346174ceb5e83ba947369ec2b025b49a387222e9dfddc28cee78b3d445bc1f62f
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
153KB
MD5534679cca0450963a7a99635efcc23c4
SHA1a6f4044ae22c3aa5aaf81c6c6c5bcee280de4cfb
SHA256da373e41eb751d950528c2c6f8292bbf80cdea7ec1661bb03ee7ce76adecac47
SHA51240db9181d6e0bfe612aac18d7aac83bbf1f0524cc56d79f0944a2e3d2b1c15e1e349822503e8f4ed9a7ca9a21503a1a569f18157954ac1a3805a6d5ecb073b11
-
Filesize
4KB
MD5d620b06767a27434ee3f46a1ed40730b
SHA11bc871bd1dc4ceca7648d66e35dd3a6bf1d0062f
SHA256832f06b86cf10d60e161153b1d0f5b5f08dc96db2af9aad9735afbec64bfda6a
SHA51232721b0cb4d6c836dd7ba22da88ec300713c764a876102fe10b1e4fead31a89e060478fd96c77e8c97db46d2df9e3b09ad2672872a1a24e4db37c60b4c120ec0
-
Filesize
4KB
MD599a1f3106e551956e752aa688d5f1d68
SHA126f4ea0b560c481d28070c31218011bd02626580
SHA256384b619ead67951b84fd1d783bb3ff2ea676d46d97b3df293a746dde72b5f86d
SHA512305f811087f4a6dc9972c1c0d4a07015ac2cd449b34a474469610348d1c55a5e64d60aace8c9b5e6545a57d5e03541a4248bf663b5200c8c71ae4ece1646ffb4
-
Filesize
6KB
MD53d6a723583dcfac62c75b8ccb723a067
SHA17d942b2eb2b20792748dc257a6cdd5c50ac58f88
SHA2562a09d814da34fb08708ddf06f12427c16f3bae339da02a9b64bb78828e3ce777
SHA512a2b0815d6ae6b8e186ffe66e83743730f3d1315108d867f67d193c4193b5f8bbd7f85448f55c2504acc367815d697876c9736b321716a0008603991d52e24bce
-
Filesize
129B
MD5325e993cd494209246a68a1494c44a7a
SHA130d32680ba533036d4f2063d8bb1f1a58d5bc0e2
SHA256dc32c44e77862b36b368657269dc4fc2cd33c247c0b5f1ca54a2cbfff0331390
SHA51268e252bfb42af597f0465152d5de0de276f583c999980058e1e3f7cd0abda35cfb1801f2bcc973394fdb297f3128dbe9a470a45363465395cdbda5358977dc7a