Analysis
-
max time kernel
66s -
max time network
26s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 01:22
Behavioral task
behavioral1
Sample
LB3.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
LB3.exe
Resource
win10v2004-20241007-en
General
-
Target
LB3.exe
-
Size
153KB
-
MD5
639919c7f0efe99678341b74092e1dc5
-
SHA1
71a0e9a07f9d27ce972e19a6f45c0bccf02982d6
-
SHA256
6e3570fa586a231073216e887720b6ab5a33b68ccf3658869bd42fd6364eb2c0
-
SHA512
d474efc41af7e35c7f6a5a63b88377d7e01e3d1f51b62040b6b6bdc9fd95dff21769836ecc0f6a8e69d2ef1d13b20635b4bc3da6d96d14e51de7352837f08019
-
SSDEEP
3072:Q6glyuxE4GsUPnliByocWepGRB3xVP0476:Q6gDBGpvEByocWe+VP0476
Malware Config
Extracted
C:\Wdpc0qLQS.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Renames multiple (329) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2164 1738.tmp -
Executes dropped EXE 1 IoCs
pid Process 2164 1738.tmp -
Loads dropped DLL 1 IoCs
pid Process 2420 LB3.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2703099537-420551529-3771253338-1000\desktop.ini LB3.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2703099537-420551529-3771253338-1000\desktop.ini LB3.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\Wdpc0qLQS.bmp" LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\Wdpc0qLQS.bmp" LB3.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2420 LB3.exe 2420 LB3.exe 2420 LB3.exe 2420 LB3.exe 2164 1738.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LB3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1738.tmp -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\WallpaperStyle = "10" LB3.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Wdpc0qLQS LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Wdpc0qLQS\ = "Wdpc0qLQS" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wdpc0qLQS\DefaultIcon LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wdpc0qLQS LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wdpc0qLQS\DefaultIcon\ = "C:\\ProgramData\\Wdpc0qLQS.ico" LB3.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2420 LB3.exe 2420 LB3.exe 2420 LB3.exe 2420 LB3.exe 2420 LB3.exe 2420 LB3.exe 2420 LB3.exe 2420 LB3.exe 2420 LB3.exe 2420 LB3.exe 2420 LB3.exe 2420 LB3.exe 2420 LB3.exe 2420 LB3.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 2164 1738.tmp 2164 1738.tmp 2164 1738.tmp 2164 1738.tmp 2164 1738.tmp 2164 1738.tmp 2164 1738.tmp 2164 1738.tmp 2164 1738.tmp 2164 1738.tmp 2164 1738.tmp 2164 1738.tmp 2164 1738.tmp 2164 1738.tmp 2164 1738.tmp 2164 1738.tmp 2164 1738.tmp 2164 1738.tmp 2164 1738.tmp 2164 1738.tmp 2164 1738.tmp 2164 1738.tmp 2164 1738.tmp 2164 1738.tmp 2164 1738.tmp 2164 1738.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2420 LB3.exe Token: SeBackupPrivilege 2420 LB3.exe Token: SeDebugPrivilege 2420 LB3.exe Token: 36 2420 LB3.exe Token: SeImpersonatePrivilege 2420 LB3.exe Token: SeIncBasePriorityPrivilege 2420 LB3.exe Token: SeIncreaseQuotaPrivilege 2420 LB3.exe Token: 33 2420 LB3.exe Token: SeManageVolumePrivilege 2420 LB3.exe Token: SeProfSingleProcessPrivilege 2420 LB3.exe Token: SeRestorePrivilege 2420 LB3.exe Token: SeSecurityPrivilege 2420 LB3.exe Token: SeSystemProfilePrivilege 2420 LB3.exe Token: SeTakeOwnershipPrivilege 2420 LB3.exe Token: SeShutdownPrivilege 2420 LB3.exe Token: SeDebugPrivilege 2420 LB3.exe Token: SeBackupPrivilege 2420 LB3.exe Token: SeBackupPrivilege 2420 LB3.exe Token: SeSecurityPrivilege 2420 LB3.exe Token: SeSecurityPrivilege 2420 LB3.exe Token: SeBackupPrivilege 2420 LB3.exe Token: SeBackupPrivilege 2420 LB3.exe Token: SeSecurityPrivilege 2420 LB3.exe Token: SeSecurityPrivilege 2420 LB3.exe Token: SeBackupPrivilege 2420 LB3.exe Token: SeBackupPrivilege 2420 LB3.exe Token: SeSecurityPrivilege 2420 LB3.exe Token: SeSecurityPrivilege 2420 LB3.exe Token: SeBackupPrivilege 2420 LB3.exe Token: SeBackupPrivilege 2420 LB3.exe Token: SeSecurityPrivilege 2420 LB3.exe Token: SeSecurityPrivilege 2420 LB3.exe Token: SeBackupPrivilege 2420 LB3.exe Token: SeBackupPrivilege 2420 LB3.exe Token: SeSecurityPrivilege 2420 LB3.exe Token: SeSecurityPrivilege 2420 LB3.exe Token: SeBackupPrivilege 2420 LB3.exe Token: SeBackupPrivilege 2420 LB3.exe Token: SeSecurityPrivilege 2420 LB3.exe Token: SeSecurityPrivilege 2420 LB3.exe Token: SeBackupPrivilege 2420 LB3.exe Token: SeBackupPrivilege 2420 LB3.exe Token: SeSecurityPrivilege 2420 LB3.exe Token: SeSecurityPrivilege 2420 LB3.exe Token: SeBackupPrivilege 2420 LB3.exe Token: SeBackupPrivilege 2420 LB3.exe Token: SeSecurityPrivilege 2420 LB3.exe Token: SeSecurityPrivilege 2420 LB3.exe Token: SeBackupPrivilege 2420 LB3.exe Token: SeBackupPrivilege 2420 LB3.exe Token: SeSecurityPrivilege 2420 LB3.exe Token: SeSecurityPrivilege 2420 LB3.exe Token: SeBackupPrivilege 2420 LB3.exe Token: SeBackupPrivilege 2420 LB3.exe Token: SeSecurityPrivilege 2420 LB3.exe Token: SeSecurityPrivilege 2420 LB3.exe Token: SeBackupPrivilege 2420 LB3.exe Token: SeBackupPrivilege 2420 LB3.exe Token: SeSecurityPrivilege 2420 LB3.exe Token: SeSecurityPrivilege 2420 LB3.exe Token: SeBackupPrivilege 2420 LB3.exe Token: SeBackupPrivilege 2420 LB3.exe Token: SeSecurityPrivilege 2420 LB3.exe Token: SeSecurityPrivilege 2420 LB3.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2420 wrote to memory of 2164 2420 LB3.exe 31 PID 2420 wrote to memory of 2164 2420 LB3.exe 31 PID 2420 wrote to memory of 2164 2420 LB3.exe 31 PID 2420 wrote to memory of 2164 2420 LB3.exe 31 PID 2420 wrote to memory of 2164 2420 LB3.exe 31 PID 2164 wrote to memory of 3016 2164 1738.tmp 32 PID 2164 wrote to memory of 3016 2164 1738.tmp 32 PID 2164 wrote to memory of 3016 2164 1738.tmp 32 PID 2164 wrote to memory of 3016 2164 1738.tmp 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\LB3.exe"C:\Users\Admin\AppData\Local\Temp\LB3.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\ProgramData\1738.tmp"C:\ProgramData\1738.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\1738.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:3016
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2496
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5a9e1746e0531d6901bc5c6ad9551c180
SHA185b1f938f640a53eda098ff5a098a9d70a3f6e0d
SHA256c36f0d0f6ee47bd4d8c006e7b19fb16ea30a937d064e3f1bee80552e0352ab02
SHA512aab9ba6a5d47bc71da53afb711febd6e548f6e1ecd2a0dd86ab799454f40f0e68e3d19d5598f04acf41d8803d305e5fca6f8c45be364c802e7759d6ec01f9014
-
Filesize
153KB
MD5b71dc26dd4be65c279bc5d14a04b4d2e
SHA197a7dfdeb453dc0533675a61719455c32a29f507
SHA256529609144693b89edf5916ffea22abf9062811ae2e7c491b318b838df15de611
SHA51284b1598004a11eb1609efda9a3a2db0f524137534f6f0bf4c9c13a3208adc18f67334982a38311f1dd63f688557830644c00dbb5ae3503b5c5babbd739e8146d
-
Filesize
6KB
MD5c717ea36edda7c90f1f52fd8626c0e04
SHA1119aebfd7128d82faa77ed8a4016bdcb27dd767f
SHA256e29dbf775087d63d925b10ff170a38eba94ec55a84aeb26350d7741e2914a25d
SHA51245725b8bbf719f763e2999dc323ba08156990597fad0c4d84f63a90c23715639ba2367983e6a7c96a7d8f4e0bd13911ce24ad8123af0fe2fa8dc744589d1edff
-
Filesize
129B
MD5f507d8098a222b52dd1ca1b09a039132
SHA1aff831ae83a6408b3967d2df317225454af6f241
SHA256eb70c175d458ca4f3bcf681f686ec79f0d609116cd170710eefc541e426da76e
SHA5126baf15e86d58ab675dc327d74d4db5ba22fd8324809b4737e3ce36c841be7c98e2ee74355939785d5a50e68374ed09ee187d50a47addda90d06f96ab92438f19
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf