Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 16:52
Behavioral task
behavioral1
Sample
LB3.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
LB3.exe
Resource
win10v2004-20241007-en
General
-
Target
LB3.exe
-
Size
147KB
-
MD5
67008d6538e43ec4ef57359f7ca4f15f
-
SHA1
65078b6e640146bde300af0a6d70b91f45244343
-
SHA256
cb43fff6739186bdf2af5d4f34624c020196616cdae86fb755bf3d250bbe9b12
-
SHA512
9a9e281dcf6a783cb69f6ab9703af716dd304883ad1a92a17bf4498745b563b2560e4624d839cc7577776d31e22f596d821a183c4c4ec350d7fa7a8f0e44db54
-
SSDEEP
3072:V6glyuxE4GsUPnliByocWepTN5GqoLVB5FHONF:V6gDBGpvEByocWeX/oZB7u/
Malware Config
Extracted
C:\IoBMyuygl.README.txt
https://tox.chat/download.html
Signatures
-
Renames multiple (341) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 800 535E.tmp -
Executes dropped EXE 1 IoCs
pid Process 800 535E.tmp -
Loads dropped DLL 1 IoCs
pid Process 2804 LB3.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-1163522206-1469769407-485553996-1000\desktop.ini LB3.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1163522206-1469769407-485553996-1000\desktop.ini LB3.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\IoBMyuygl.bmp" LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\IoBMyuygl.bmp" LB3.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2804 LB3.exe 2804 LB3.exe 2804 LB3.exe 2804 LB3.exe 800 535E.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LB3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 535E.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Control Panel\Desktop LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Control Panel\Desktop\WallpaperStyle = "10" LB3.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IoBMyuygl LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IoBMyuygl\DefaultIcon\ = "C:\\ProgramData\\IoBMyuygl.ico" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.IoBMyuygl LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.IoBMyuygl\ = "IoBMyuygl" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IoBMyuygl\DefaultIcon LB3.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2804 LB3.exe 2804 LB3.exe 2804 LB3.exe 2804 LB3.exe 2804 LB3.exe 2804 LB3.exe 2804 LB3.exe 2804 LB3.exe 2804 LB3.exe 2804 LB3.exe 2804 LB3.exe 2804 LB3.exe 2804 LB3.exe 2804 LB3.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 800 535E.tmp 800 535E.tmp 800 535E.tmp 800 535E.tmp 800 535E.tmp 800 535E.tmp 800 535E.tmp 800 535E.tmp 800 535E.tmp 800 535E.tmp 800 535E.tmp 800 535E.tmp 800 535E.tmp 800 535E.tmp 800 535E.tmp 800 535E.tmp 800 535E.tmp 800 535E.tmp 800 535E.tmp 800 535E.tmp 800 535E.tmp 800 535E.tmp 800 535E.tmp 800 535E.tmp 800 535E.tmp 800 535E.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2804 LB3.exe Token: SeBackupPrivilege 2804 LB3.exe Token: SeDebugPrivilege 2804 LB3.exe Token: 36 2804 LB3.exe Token: SeImpersonatePrivilege 2804 LB3.exe Token: SeIncBasePriorityPrivilege 2804 LB3.exe Token: SeIncreaseQuotaPrivilege 2804 LB3.exe Token: 33 2804 LB3.exe Token: SeManageVolumePrivilege 2804 LB3.exe Token: SeProfSingleProcessPrivilege 2804 LB3.exe Token: SeRestorePrivilege 2804 LB3.exe Token: SeSecurityPrivilege 2804 LB3.exe Token: SeSystemProfilePrivilege 2804 LB3.exe Token: SeTakeOwnershipPrivilege 2804 LB3.exe Token: SeShutdownPrivilege 2804 LB3.exe Token: SeDebugPrivilege 2804 LB3.exe Token: SeBackupPrivilege 2804 LB3.exe Token: SeBackupPrivilege 2804 LB3.exe Token: SeSecurityPrivilege 2804 LB3.exe Token: SeSecurityPrivilege 2804 LB3.exe Token: SeBackupPrivilege 2804 LB3.exe Token: SeBackupPrivilege 2804 LB3.exe Token: SeSecurityPrivilege 2804 LB3.exe Token: SeSecurityPrivilege 2804 LB3.exe Token: SeBackupPrivilege 2804 LB3.exe Token: SeBackupPrivilege 2804 LB3.exe Token: SeSecurityPrivilege 2804 LB3.exe Token: SeSecurityPrivilege 2804 LB3.exe Token: SeBackupPrivilege 2804 LB3.exe Token: SeBackupPrivilege 2804 LB3.exe Token: SeSecurityPrivilege 2804 LB3.exe Token: SeSecurityPrivilege 2804 LB3.exe Token: SeBackupPrivilege 2804 LB3.exe Token: SeBackupPrivilege 2804 LB3.exe Token: SeSecurityPrivilege 2804 LB3.exe Token: SeSecurityPrivilege 2804 LB3.exe Token: SeBackupPrivilege 2804 LB3.exe Token: SeBackupPrivilege 2804 LB3.exe Token: SeSecurityPrivilege 2804 LB3.exe Token: SeSecurityPrivilege 2804 LB3.exe Token: SeBackupPrivilege 2804 LB3.exe Token: SeBackupPrivilege 2804 LB3.exe Token: SeSecurityPrivilege 2804 LB3.exe Token: SeSecurityPrivilege 2804 LB3.exe Token: SeBackupPrivilege 2804 LB3.exe Token: SeBackupPrivilege 2804 LB3.exe Token: SeSecurityPrivilege 2804 LB3.exe Token: SeSecurityPrivilege 2804 LB3.exe Token: SeBackupPrivilege 2804 LB3.exe Token: SeBackupPrivilege 2804 LB3.exe Token: SeSecurityPrivilege 2804 LB3.exe Token: SeSecurityPrivilege 2804 LB3.exe Token: SeBackupPrivilege 2804 LB3.exe Token: SeBackupPrivilege 2804 LB3.exe Token: SeSecurityPrivilege 2804 LB3.exe Token: SeSecurityPrivilege 2804 LB3.exe Token: SeBackupPrivilege 2804 LB3.exe Token: SeBackupPrivilege 2804 LB3.exe Token: SeSecurityPrivilege 2804 LB3.exe Token: SeSecurityPrivilege 2804 LB3.exe Token: SeBackupPrivilege 2804 LB3.exe Token: SeBackupPrivilege 2804 LB3.exe Token: SeSecurityPrivilege 2804 LB3.exe Token: SeSecurityPrivilege 2804 LB3.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2804 wrote to memory of 800 2804 LB3.exe 32 PID 2804 wrote to memory of 800 2804 LB3.exe 32 PID 2804 wrote to memory of 800 2804 LB3.exe 32 PID 2804 wrote to memory of 800 2804 LB3.exe 32 PID 2804 wrote to memory of 800 2804 LB3.exe 32 PID 800 wrote to memory of 2132 800 535E.tmp 33 PID 800 wrote to memory of 2132 800 535E.tmp 33 PID 800 wrote to memory of 2132 800 535E.tmp 33 PID 800 wrote to memory of 2132 800 535E.tmp 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\LB3.exe"C:\Users\Admin\AppData\Local\Temp\LB3.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\ProgramData\535E.tmp"C:\ProgramData\535E.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\535E.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2132
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2936
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD51d66eff6f5b767a4c6dcc2f622c08fba
SHA1abf8a4716be190b94cf5401dc7035e54eaf5e1c5
SHA256e64d7f3fa01175e6a2f39a6f6ca98541cf1aee955d3faa3ab84629557fdf25d5
SHA512a3edec3df9ae353b40af90aa0c98878ff0483c463da1574260f65d295bbd0932ac16f6030eac943486f38f6f009728de65eb83ae262904a9ebd136e20906b017
-
Filesize
1KB
MD50fc102c3422c21c1aadfaa1a656dc970
SHA149cc540c7a5eaa4f12cacdb21e788335d535ccc0
SHA256fe49a063ebe0b4154321062c1110876bab03710ab367d8a5e3dee6e75fc79029
SHA5128cf822ec2d69b4f4bfdc3303b142ff21315d6e5483a98efa834d039f68a6f57e249d374d3c127a65f524123464532afa5700b4dd4808236b082f7a420a260ab0
-
Filesize
147KB
MD5a5537e2fe1565bdab473e6173bc56955
SHA149a1eb7be60448a0f97e80f156d621cd87bc2da9
SHA2561196f88a624741c4bd8596ceeb61f3a8d73efa5d42fe794b004e3d8f858e3a6f
SHA512bb6dd5f420b9ac400b95b7a953613204b0a629f9cd47a9463ee7d6447d365067aeadfe7af3145b2d35284a5d9ee05ae3940b6826ec3f956358b872fc067d8041
-
Filesize
129B
MD5382e22df4c0ce755bb475ef5baa6fa6a
SHA1a9bf4526c54b459f47a4fa8343cf46a6be4acf6c
SHA2567443c8e0639639a0e5304a74f9798c648150fd93ee38edb77848514c91dc44c9
SHA512d0719c49a6b049a79ee4caf566238c0beaba56de5462c008a10caac2669e4a9738b61cbbd09d5b891b46224da7c55a62fda8feb123cdbad955a1eacb42ef94cc
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf