Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 22:06
Behavioral task
behavioral1
Sample
LB3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
LB3.exe
Resource
win10v2004-20241007-en
General
-
Target
LB3.exe
-
Size
147KB
-
MD5
67008d6538e43ec4ef57359f7ca4f15f
-
SHA1
65078b6e640146bde300af0a6d70b91f45244343
-
SHA256
cb43fff6739186bdf2af5d4f34624c020196616cdae86fb755bf3d250bbe9b12
-
SHA512
9a9e281dcf6a783cb69f6ab9703af716dd304883ad1a92a17bf4498745b563b2560e4624d839cc7577776d31e22f596d821a183c4c4ec350d7fa7a8f0e44db54
-
SSDEEP
3072:V6glyuxE4GsUPnliByocWepTN5GqoLVB5FHONF:V6gDBGpvEByocWeX/oZB7u/
Malware Config
Extracted
C:\IoBMyuygl.README.txt
https://tox.chat/download.html
Signatures
-
Renames multiple (361) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 1932 C504.tmp -
Executes dropped EXE 1 IoCs
pid Process 1932 C504.tmp -
Loads dropped DLL 1 IoCs
pid Process 2112 LB3.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-4177215427-74451935-3209572229-1000\desktop.ini LB3.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4177215427-74451935-3209572229-1000\desktop.ini LB3.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\IoBMyuygl.bmp" LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\IoBMyuygl.bmp" LB3.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2112 LB3.exe 2112 LB3.exe 2112 LB3.exe 2112 LB3.exe 1932 C504.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LB3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language C504.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\Desktop LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\Desktop\WallpaperStyle = "10" LB3.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IoBMyuygl LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IoBMyuygl\DefaultIcon\ = "C:\\ProgramData\\IoBMyuygl.ico" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.IoBMyuygl LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.IoBMyuygl\ = "IoBMyuygl" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IoBMyuygl\DefaultIcon LB3.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2112 LB3.exe 2112 LB3.exe 2112 LB3.exe 2112 LB3.exe 2112 LB3.exe 2112 LB3.exe 2112 LB3.exe 2112 LB3.exe 2112 LB3.exe 2112 LB3.exe 2112 LB3.exe 2112 LB3.exe 2112 LB3.exe 2112 LB3.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1932 C504.tmp 1932 C504.tmp 1932 C504.tmp 1932 C504.tmp 1932 C504.tmp 1932 C504.tmp 1932 C504.tmp 1932 C504.tmp 1932 C504.tmp 1932 C504.tmp 1932 C504.tmp 1932 C504.tmp 1932 C504.tmp 1932 C504.tmp 1932 C504.tmp 1932 C504.tmp 1932 C504.tmp 1932 C504.tmp 1932 C504.tmp 1932 C504.tmp 1932 C504.tmp 1932 C504.tmp 1932 C504.tmp 1932 C504.tmp 1932 C504.tmp 1932 C504.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2112 LB3.exe Token: SeBackupPrivilege 2112 LB3.exe Token: SeDebugPrivilege 2112 LB3.exe Token: 36 2112 LB3.exe Token: SeImpersonatePrivilege 2112 LB3.exe Token: SeIncBasePriorityPrivilege 2112 LB3.exe Token: SeIncreaseQuotaPrivilege 2112 LB3.exe Token: 33 2112 LB3.exe Token: SeManageVolumePrivilege 2112 LB3.exe Token: SeProfSingleProcessPrivilege 2112 LB3.exe Token: SeRestorePrivilege 2112 LB3.exe Token: SeSecurityPrivilege 2112 LB3.exe Token: SeSystemProfilePrivilege 2112 LB3.exe Token: SeTakeOwnershipPrivilege 2112 LB3.exe Token: SeShutdownPrivilege 2112 LB3.exe Token: SeDebugPrivilege 2112 LB3.exe Token: SeBackupPrivilege 2112 LB3.exe Token: SeBackupPrivilege 2112 LB3.exe Token: SeSecurityPrivilege 2112 LB3.exe Token: SeSecurityPrivilege 2112 LB3.exe Token: SeBackupPrivilege 2112 LB3.exe Token: SeBackupPrivilege 2112 LB3.exe Token: SeSecurityPrivilege 2112 LB3.exe Token: SeSecurityPrivilege 2112 LB3.exe Token: SeBackupPrivilege 2112 LB3.exe Token: SeBackupPrivilege 2112 LB3.exe Token: SeSecurityPrivilege 2112 LB3.exe Token: SeSecurityPrivilege 2112 LB3.exe Token: SeBackupPrivilege 2112 LB3.exe Token: SeBackupPrivilege 2112 LB3.exe Token: SeSecurityPrivilege 2112 LB3.exe Token: SeSecurityPrivilege 2112 LB3.exe Token: SeBackupPrivilege 2112 LB3.exe Token: SeBackupPrivilege 2112 LB3.exe Token: SeSecurityPrivilege 2112 LB3.exe Token: SeSecurityPrivilege 2112 LB3.exe Token: SeBackupPrivilege 2112 LB3.exe Token: SeBackupPrivilege 2112 LB3.exe Token: SeSecurityPrivilege 2112 LB3.exe Token: SeSecurityPrivilege 2112 LB3.exe Token: SeBackupPrivilege 2112 LB3.exe Token: SeBackupPrivilege 2112 LB3.exe Token: SeSecurityPrivilege 2112 LB3.exe Token: SeSecurityPrivilege 2112 LB3.exe Token: SeBackupPrivilege 2112 LB3.exe Token: SeBackupPrivilege 2112 LB3.exe Token: SeSecurityPrivilege 2112 LB3.exe Token: SeSecurityPrivilege 2112 LB3.exe Token: SeBackupPrivilege 2112 LB3.exe Token: SeBackupPrivilege 2112 LB3.exe Token: SeSecurityPrivilege 2112 LB3.exe Token: SeSecurityPrivilege 2112 LB3.exe Token: SeBackupPrivilege 2112 LB3.exe Token: SeBackupPrivilege 2112 LB3.exe Token: SeSecurityPrivilege 2112 LB3.exe Token: SeSecurityPrivilege 2112 LB3.exe Token: SeBackupPrivilege 2112 LB3.exe Token: SeBackupPrivilege 2112 LB3.exe Token: SeSecurityPrivilege 2112 LB3.exe Token: SeSecurityPrivilege 2112 LB3.exe Token: SeBackupPrivilege 2112 LB3.exe Token: SeBackupPrivilege 2112 LB3.exe Token: SeSecurityPrivilege 2112 LB3.exe Token: SeSecurityPrivilege 2112 LB3.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2112 wrote to memory of 1932 2112 LB3.exe 32 PID 2112 wrote to memory of 1932 2112 LB3.exe 32 PID 2112 wrote to memory of 1932 2112 LB3.exe 32 PID 2112 wrote to memory of 1932 2112 LB3.exe 32 PID 2112 wrote to memory of 1932 2112 LB3.exe 32 PID 1932 wrote to memory of 1988 1932 C504.tmp 33 PID 1932 wrote to memory of 1988 1932 C504.tmp 33 PID 1932 wrote to memory of 1988 1932 C504.tmp 33 PID 1932 wrote to memory of 1988 1932 C504.tmp 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\LB3.exe"C:\Users\Admin\AppData\Local\Temp\LB3.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\ProgramData\C504.tmp"C:\ProgramData\C504.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\C504.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1988
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2668
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD58a98c451b8db652aee59840e772c82a7
SHA1f23c4f55e6930682d7a3707154d728c4fb7e3c3e
SHA2566c7830ab156892981d1e569588703db0acf56dc05e8410bcc5bc4cbfc72922aa
SHA512963a9a66666f332687715ede1eebe5782bb60c7bacf827132cb72fd7c577b0db58f18d888df06dd0a287023ecadec76530f9a4b6ffa7e34ef7b217da1cf1067b
-
Filesize
1KB
MD50fc102c3422c21c1aadfaa1a656dc970
SHA149cc540c7a5eaa4f12cacdb21e788335d535ccc0
SHA256fe49a063ebe0b4154321062c1110876bab03710ab367d8a5e3dee6e75fc79029
SHA5128cf822ec2d69b4f4bfdc3303b142ff21315d6e5483a98efa834d039f68a6f57e249d374d3c127a65f524123464532afa5700b4dd4808236b082f7a420a260ab0
-
Filesize
147KB
MD576d4ee598fb956df0126f4904c389a6a
SHA10f4426118cc82501db0fd7e53714a7d926b2da50
SHA256e9112eb71b1440d186346a0156ac167355595c1332e823a50dfaf1d5be6c455c
SHA512387211d92563ec4136e295da15c6f1885ab0eb84cfb20228747aa3e0d5b67e0efb333a3e15e1e0cc4fe3d6835300e1dcb0df6e4f4428526a7bc85b9adb9897a2
-
Filesize
129B
MD5d6cc0a9e250feee6b91778871c7a90b9
SHA12f887bafb9039dba29d4a686d72c40572dad56d6
SHA256b0e46c10798da8e7f5781d33b52ea354715005cfa6f3c0caa9a9b2a3514b0851
SHA512121d5fea1c554cb907228a0a35a8a832526a3ee05e8c32bfd4bcd9a5a6f75a806616ea6fc0f0995ea3d9cd8c1f94ffe2f26ba9fb729282bbeb7a16912a52a3a9
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf