Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 01:22
Behavioral task
behavioral1
Sample
LB3.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
LB3.exe
Resource
win10v2004-20241007-en
General
-
Target
LB3.exe
-
Size
153KB
-
MD5
639919c7f0efe99678341b74092e1dc5
-
SHA1
71a0e9a07f9d27ce972e19a6f45c0bccf02982d6
-
SHA256
6e3570fa586a231073216e887720b6ab5a33b68ccf3658869bd42fd6364eb2c0
-
SHA512
d474efc41af7e35c7f6a5a63b88377d7e01e3d1f51b62040b6b6bdc9fd95dff21769836ecc0f6a8e69d2ef1d13b20635b4bc3da6d96d14e51de7352837f08019
-
SSDEEP
3072:Q6glyuxE4GsUPnliByocWepGRB3xVP0476:Q6gDBGpvEByocWe+VP0476
Malware Config
Extracted
C:\Wdpc0qLQS.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Renames multiple (608) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation C768.tmp -
Deletes itself 1 IoCs
pid Process 1792 C768.tmp -
Executes dropped EXE 1 IoCs
pid Process 1792 C768.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-1045960512-3948844814-3059691613-1000\desktop.ini LB3.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1045960512-3948844814-3059691613-1000\desktop.ini LB3.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPkxibwwuaql4fs2wr0a2tju7h.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP0ttdll17k373dqco6yc1yn7z.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPbkqmwiw9089ryr1870c1n9w6c.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\Wdpc0qLQS.bmp" LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\Wdpc0qLQS.bmp" LB3.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1792 C768.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LB3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language C768.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\Desktop LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\Desktop\WallpaperStyle = "10" LB3.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Wdpc0qLQS LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Wdpc0qLQS\ = "Wdpc0qLQS" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wdpc0qLQS\DefaultIcon LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wdpc0qLQS LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wdpc0qLQS\DefaultIcon\ = "C:\\ProgramData\\Wdpc0qLQS.ico" LB3.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe 1524 LB3.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1792 C768.tmp 1792 C768.tmp 1792 C768.tmp 1792 C768.tmp 1792 C768.tmp 1792 C768.tmp 1792 C768.tmp 1792 C768.tmp 1792 C768.tmp 1792 C768.tmp 1792 C768.tmp 1792 C768.tmp 1792 C768.tmp 1792 C768.tmp 1792 C768.tmp 1792 C768.tmp 1792 C768.tmp 1792 C768.tmp 1792 C768.tmp 1792 C768.tmp 1792 C768.tmp 1792 C768.tmp 1792 C768.tmp 1792 C768.tmp 1792 C768.tmp 1792 C768.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 1524 LB3.exe Token: SeBackupPrivilege 1524 LB3.exe Token: SeDebugPrivilege 1524 LB3.exe Token: 36 1524 LB3.exe Token: SeImpersonatePrivilege 1524 LB3.exe Token: SeIncBasePriorityPrivilege 1524 LB3.exe Token: SeIncreaseQuotaPrivilege 1524 LB3.exe Token: 33 1524 LB3.exe Token: SeManageVolumePrivilege 1524 LB3.exe Token: SeProfSingleProcessPrivilege 1524 LB3.exe Token: SeRestorePrivilege 1524 LB3.exe Token: SeSecurityPrivilege 1524 LB3.exe Token: SeSystemProfilePrivilege 1524 LB3.exe Token: SeTakeOwnershipPrivilege 1524 LB3.exe Token: SeShutdownPrivilege 1524 LB3.exe Token: SeDebugPrivilege 1524 LB3.exe Token: SeBackupPrivilege 1524 LB3.exe Token: SeBackupPrivilege 1524 LB3.exe Token: SeSecurityPrivilege 1524 LB3.exe Token: SeSecurityPrivilege 1524 LB3.exe Token: SeBackupPrivilege 1524 LB3.exe Token: SeBackupPrivilege 1524 LB3.exe Token: SeSecurityPrivilege 1524 LB3.exe Token: SeSecurityPrivilege 1524 LB3.exe Token: SeBackupPrivilege 1524 LB3.exe Token: SeBackupPrivilege 1524 LB3.exe Token: SeSecurityPrivilege 1524 LB3.exe Token: SeSecurityPrivilege 1524 LB3.exe Token: SeBackupPrivilege 1524 LB3.exe Token: SeBackupPrivilege 1524 LB3.exe Token: SeSecurityPrivilege 1524 LB3.exe Token: SeSecurityPrivilege 1524 LB3.exe Token: SeBackupPrivilege 1524 LB3.exe Token: SeBackupPrivilege 1524 LB3.exe Token: SeSecurityPrivilege 1524 LB3.exe Token: SeSecurityPrivilege 1524 LB3.exe Token: SeBackupPrivilege 1524 LB3.exe Token: SeBackupPrivilege 1524 LB3.exe Token: SeSecurityPrivilege 1524 LB3.exe Token: SeSecurityPrivilege 1524 LB3.exe Token: SeBackupPrivilege 1524 LB3.exe Token: SeBackupPrivilege 1524 LB3.exe Token: SeSecurityPrivilege 1524 LB3.exe Token: SeSecurityPrivilege 1524 LB3.exe Token: SeBackupPrivilege 1524 LB3.exe Token: SeBackupPrivilege 1524 LB3.exe Token: SeSecurityPrivilege 1524 LB3.exe Token: SeSecurityPrivilege 1524 LB3.exe Token: SeBackupPrivilege 1524 LB3.exe Token: SeBackupPrivilege 1524 LB3.exe Token: SeSecurityPrivilege 1524 LB3.exe Token: SeSecurityPrivilege 1524 LB3.exe Token: SeBackupPrivilege 1524 LB3.exe Token: SeBackupPrivilege 1524 LB3.exe Token: SeSecurityPrivilege 1524 LB3.exe Token: SeSecurityPrivilege 1524 LB3.exe Token: SeBackupPrivilege 1524 LB3.exe Token: SeBackupPrivilege 1524 LB3.exe Token: SeSecurityPrivilege 1524 LB3.exe Token: SeSecurityPrivilege 1524 LB3.exe Token: SeBackupPrivilege 1524 LB3.exe Token: SeBackupPrivilege 1524 LB3.exe Token: SeSecurityPrivilege 1524 LB3.exe Token: SeSecurityPrivilege 1524 LB3.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 3204 ONENOTE.EXE 3204 ONENOTE.EXE 3204 ONENOTE.EXE 3204 ONENOTE.EXE 3204 ONENOTE.EXE 3204 ONENOTE.EXE 3204 ONENOTE.EXE 3204 ONENOTE.EXE 3204 ONENOTE.EXE 3204 ONENOTE.EXE 3204 ONENOTE.EXE 3204 ONENOTE.EXE 3204 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1524 wrote to memory of 4740 1524 LB3.exe 88 PID 1524 wrote to memory of 4740 1524 LB3.exe 88 PID 3268 wrote to memory of 3204 3268 printfilterpipelinesvc.exe 95 PID 3268 wrote to memory of 3204 3268 printfilterpipelinesvc.exe 95 PID 1524 wrote to memory of 1792 1524 LB3.exe 96 PID 1524 wrote to memory of 1792 1524 LB3.exe 96 PID 1524 wrote to memory of 1792 1524 LB3.exe 96 PID 1524 wrote to memory of 1792 1524 LB3.exe 96 PID 1792 wrote to memory of 1508 1792 C768.tmp 98 PID 1792 wrote to memory of 1508 1792 C768.tmp 98 PID 1792 wrote to memory of 1508 1792 C768.tmp 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\LB3.exe"C:\Users\Admin\AppData\Local\Temp\LB3.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:4740
-
-
C:\ProgramData\C768.tmp"C:\ProgramData\C768.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\C768.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1508
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:400
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{B4C437A2-C657-4427-80C7-7A910E62B727}.xps" 1337809456712900002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:3204
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD57ec8a5407d7863a567af5362338dd40b
SHA1f85a8b009d58fcb38a61974653049cde053a1289
SHA256c3d0ccedd1a390cdc9a97fc67ec8fa323253f05ac2ba0bedcc657a30d5ace112
SHA5123d32a24ddc5b98a7d3bd7c2708ece88552271b2020a66aaf2452896d0450fea8e6d8cad0e394c8570eca6e1a306a7a6dfd2c2d6938e61bf5258efccff9ecb6d7
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
153KB
MD5563fe517ceb119e6a71fb6a118a983df
SHA1da38528908ee342908dad094d958e5670da28fd8
SHA256d12267fadba993d09d0c521ca49dd475f59b59be277a1143ea0386c5b97746ae
SHA5123ae5a1ff8967a4e257520466e6924e9bcb3fc42b8934c04e93338fae19a2d770c151d03c6cce8d4c49e95ae15cfb291feb3520f190b2d9067a3039794b4d257c
-
Filesize
4KB
MD5e275f5ed962cbe25654cdebf1e4e56a3
SHA161e9f1ad3d6675dee3da2c4610ca24e9a8722faf
SHA25629015e37e6162bdce6d12211eb36856b5d022a7f511dfc8e485f8e7bc7c8ea99
SHA5124abd416f8e52008d649482521bcfaaf92888c912940c1fd8c529e88d11c41cc1c912af7118adfdd2ad3f22e5685efac7163be31591fcba1e10eac616bdf0df61
-
Filesize
4KB
MD50a326f1cca298373a3ea3b78e3c061aa
SHA18c0b1d4c326c1c60f734a06ea50289eebc66106e
SHA2564cc0c4f03d9f57c9ffc2558f62d3e6f3133e3f5e1d5a0636b8eaa30ed429f936
SHA51216b9287f0eeae447c0e33058030c3d0749a32402f5e9456496842bbe3f92813a6d03f918f6218faea60a1246ac878392b8b247d3d8197bbc83b6020c53ae8172
-
Filesize
6KB
MD52e178213831944ff1271c5c8ff41eaf9
SHA1f9640e368ade9e1112ba1fb9dd9b1ebd0206b9bb
SHA2560a1ea2496507a172056cba1882c188a844e2630e5bf4769eb6af842de2038824
SHA512f4d38286d0977576882846cbe3b151d7789092f8524d04e0c3a3bf8a87bacb3fc8fba91f844201a6148a8cbe272de7629a071cc8e778619384671bbda50ed382
-
Filesize
129B
MD57e8050a41c014133f3f9685c83d2ceaa
SHA14fb0f4ea61d8cc364d064901abccb418396ac53c
SHA25695e46af1268167e3b10ff9fbf13e2fe6eb4bd9b80f32172f2b4d824f997ad642
SHA51215c56996d42349a9e79c8686133e4eb5346d98bb8d766e095256af775044ef6e699017ba388a4b523a6cbb3c7dd7fb2ae0cf116309b224972a920c4820198aab