Analysis
-
max time kernel
146s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 22:09
Behavioral task
behavioral1
Sample
LB3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
LB3.exe
Resource
win10v2004-20241007-en
General
-
Target
LB3.exe
-
Size
147KB
-
MD5
67008d6538e43ec4ef57359f7ca4f15f
-
SHA1
65078b6e640146bde300af0a6d70b91f45244343
-
SHA256
cb43fff6739186bdf2af5d4f34624c020196616cdae86fb755bf3d250bbe9b12
-
SHA512
9a9e281dcf6a783cb69f6ab9703af716dd304883ad1a92a17bf4498745b563b2560e4624d839cc7577776d31e22f596d821a183c4c4ec350d7fa7a8f0e44db54
-
SSDEEP
3072:V6glyuxE4GsUPnliByocWepTN5GqoLVB5FHONF:V6gDBGpvEByocWeX/oZB7u/
Malware Config
Extracted
C:\IoBMyuygl.README.txt
https://tox.chat/download.html
Signatures
-
Renames multiple (649) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation F87A.tmp -
Deletes itself 1 IoCs
pid Process 2880 F87A.tmp -
Executes dropped EXE 1 IoCs
pid Process 2880 F87A.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-4089630652-1596403869-279772308-1000\desktop.ini LB3.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4089630652-1596403869-279772308-1000\desktop.ini LB3.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPp2lh0dta6jv92mjbiy10036ce.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPxidfhkt9hhdlma79x_spfhtkd.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP90ogc7fs_mofsqbo17t8aq_3b.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\IoBMyuygl.bmp" LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\IoBMyuygl.bmp" LB3.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 2880 F87A.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LB3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language F87A.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\WallpaperStyle = "10" LB3.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.IoBMyuygl LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.IoBMyuygl\ = "IoBMyuygl" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IoBMyuygl\DefaultIcon LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IoBMyuygl LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IoBMyuygl\DefaultIcon\ = "C:\\ProgramData\\IoBMyuygl.ico" LB3.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe 1128 LB3.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 2880 F87A.tmp 2880 F87A.tmp 2880 F87A.tmp 2880 F87A.tmp 2880 F87A.tmp 2880 F87A.tmp 2880 F87A.tmp 2880 F87A.tmp 2880 F87A.tmp 2880 F87A.tmp 2880 F87A.tmp 2880 F87A.tmp 2880 F87A.tmp 2880 F87A.tmp 2880 F87A.tmp 2880 F87A.tmp 2880 F87A.tmp 2880 F87A.tmp 2880 F87A.tmp 2880 F87A.tmp 2880 F87A.tmp 2880 F87A.tmp 2880 F87A.tmp 2880 F87A.tmp 2880 F87A.tmp 2880 F87A.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 1128 LB3.exe Token: SeBackupPrivilege 1128 LB3.exe Token: SeDebugPrivilege 1128 LB3.exe Token: 36 1128 LB3.exe Token: SeImpersonatePrivilege 1128 LB3.exe Token: SeIncBasePriorityPrivilege 1128 LB3.exe Token: SeIncreaseQuotaPrivilege 1128 LB3.exe Token: 33 1128 LB3.exe Token: SeManageVolumePrivilege 1128 LB3.exe Token: SeProfSingleProcessPrivilege 1128 LB3.exe Token: SeRestorePrivilege 1128 LB3.exe Token: SeSecurityPrivilege 1128 LB3.exe Token: SeSystemProfilePrivilege 1128 LB3.exe Token: SeTakeOwnershipPrivilege 1128 LB3.exe Token: SeShutdownPrivilege 1128 LB3.exe Token: SeDebugPrivilege 1128 LB3.exe Token: SeBackupPrivilege 1128 LB3.exe Token: SeBackupPrivilege 1128 LB3.exe Token: SeSecurityPrivilege 1128 LB3.exe Token: SeSecurityPrivilege 1128 LB3.exe Token: SeBackupPrivilege 1128 LB3.exe Token: SeBackupPrivilege 1128 LB3.exe Token: SeSecurityPrivilege 1128 LB3.exe Token: SeSecurityPrivilege 1128 LB3.exe Token: SeBackupPrivilege 1128 LB3.exe Token: SeBackupPrivilege 1128 LB3.exe Token: SeSecurityPrivilege 1128 LB3.exe Token: SeSecurityPrivilege 1128 LB3.exe Token: SeBackupPrivilege 1128 LB3.exe Token: SeBackupPrivilege 1128 LB3.exe Token: SeSecurityPrivilege 1128 LB3.exe Token: SeSecurityPrivilege 1128 LB3.exe Token: SeBackupPrivilege 1128 LB3.exe Token: SeBackupPrivilege 1128 LB3.exe Token: SeSecurityPrivilege 1128 LB3.exe Token: SeSecurityPrivilege 1128 LB3.exe Token: SeBackupPrivilege 1128 LB3.exe Token: SeBackupPrivilege 1128 LB3.exe Token: SeSecurityPrivilege 1128 LB3.exe Token: SeSecurityPrivilege 1128 LB3.exe Token: SeBackupPrivilege 1128 LB3.exe Token: SeBackupPrivilege 1128 LB3.exe Token: SeSecurityPrivilege 1128 LB3.exe Token: SeSecurityPrivilege 1128 LB3.exe Token: SeBackupPrivilege 1128 LB3.exe Token: SeBackupPrivilege 1128 LB3.exe Token: SeSecurityPrivilege 1128 LB3.exe Token: SeSecurityPrivilege 1128 LB3.exe Token: SeBackupPrivilege 1128 LB3.exe Token: SeBackupPrivilege 1128 LB3.exe Token: SeSecurityPrivilege 1128 LB3.exe Token: SeSecurityPrivilege 1128 LB3.exe Token: SeBackupPrivilege 1128 LB3.exe Token: SeBackupPrivilege 1128 LB3.exe Token: SeSecurityPrivilege 1128 LB3.exe Token: SeSecurityPrivilege 1128 LB3.exe Token: SeBackupPrivilege 1128 LB3.exe Token: SeBackupPrivilege 1128 LB3.exe Token: SeSecurityPrivilege 1128 LB3.exe Token: SeSecurityPrivilege 1128 LB3.exe Token: SeBackupPrivilege 1128 LB3.exe Token: SeBackupPrivilege 1128 LB3.exe Token: SeSecurityPrivilege 1128 LB3.exe Token: SeSecurityPrivilege 1128 LB3.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 3432 ONENOTE.EXE 3432 ONENOTE.EXE 3432 ONENOTE.EXE 3432 ONENOTE.EXE 3432 ONENOTE.EXE 3432 ONENOTE.EXE 3432 ONENOTE.EXE 3432 ONENOTE.EXE 3432 ONENOTE.EXE 3432 ONENOTE.EXE 3432 ONENOTE.EXE 3432 ONENOTE.EXE 3432 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1128 wrote to memory of 1644 1128 LB3.exe 88 PID 1128 wrote to memory of 1644 1128 LB3.exe 88 PID 4268 wrote to memory of 3432 4268 printfilterpipelinesvc.exe 93 PID 4268 wrote to memory of 3432 4268 printfilterpipelinesvc.exe 93 PID 1128 wrote to memory of 2880 1128 LB3.exe 94 PID 1128 wrote to memory of 2880 1128 LB3.exe 94 PID 1128 wrote to memory of 2880 1128 LB3.exe 94 PID 1128 wrote to memory of 2880 1128 LB3.exe 94 PID 2880 wrote to memory of 2936 2880 F87A.tmp 95 PID 2880 wrote to memory of 2936 2880 F87A.tmp 95 PID 2880 wrote to memory of 2936 2880 F87A.tmp 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\LB3.exe"C:\Users\Admin\AppData\Local\Temp\LB3.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:1644
-
-
C:\ProgramData\F87A.tmp"C:\ProgramData\F87A.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\F87A.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2936
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:2584
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{8996C5AE-3BE9-45F5-B00F-D4DDB40C94A6}.xps" 1337955178162800002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:3432
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5f6408b29275fd984bb3e4cb9d264bf15
SHA1b3e0efee131c8ad222bd8ff933937e700c50b0ce
SHA256c8e91d1576993a686607e8a4a07a24a4f895ba7b4e7877aab050da33569d21b2
SHA5128b3825d61105e258fbe7d3720e552c85b750c45e8410a899940c9ca1c15bab0fc1961f0456b81fbef98b7d53efd69627d335c6c8907e368af04547b20601073b
-
Filesize
1KB
MD50fc102c3422c21c1aadfaa1a656dc970
SHA149cc540c7a5eaa4f12cacdb21e788335d535ccc0
SHA256fe49a063ebe0b4154321062c1110876bab03710ab367d8a5e3dee6e75fc79029
SHA5128cf822ec2d69b4f4bfdc3303b142ff21315d6e5483a98efa834d039f68a6f57e249d374d3c127a65f524123464532afa5700b4dd4808236b082f7a420a260ab0
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
147KB
MD5f1624a7cd8697984084d95a2fe05ed4c
SHA1cf7a4453956ecbaa74c654aa29fdcd6540dc0aae
SHA256dfe293ba4ec53f07b1e210df9c938c86b114d14b51bde170acf4501135683107
SHA5127fd221c088669d5e77b2941e743dce65c83bd87601ef73a376492f7bfb2f44d8ef0238cd3623da204905622bb0dbd2baa274a40edef9d2e6ad06801c68ccb457
-
Filesize
4KB
MD51ca08e12568b84340cce7d731e4db09e
SHA171934a25556a3acc3686b389b49bc4414a6dbeef
SHA256a33b9b8d9a162fa3de7ae822a1ff623bbf33aa6d51d52d62d7070d9d0ab807f1
SHA512272b9bce66e3dd8543038adea4a04e213c2263d5196fe9bdfda053b2a987f9b4166e5e30cb089e9e0f43856d007994f6ea708ba0d33c36864351291f5890d796
-
Filesize
129B
MD527406f52df67ac0c200a1d1fb092fd72
SHA1ecf27449e31f518487f5192656061603e7499ad5
SHA256e94fefedc5baba9e2c35326b5b7a21dd3644b3bee0ee14f0831feac4a1066ba2
SHA512e02d6776bdec2a0d41fb42ab819d5490f941b661e103864f836f90d23024aea3a60414b8debb04f069c303e8ea7402d756b21c6c92eafa3582fd317c5bea8602