Resubmissions
19-01-2025 12:18
250119-pg3yhaxjbs 1026-12-2024 21:28
241226-1bawba1mcj 1025-12-2024 16:52
241225-vdh2tayphx 10Analysis
-
max time kernel
315s -
max time network
312s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2024 21:28
Behavioral task
behavioral1
Sample
LB3.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
LB3.exe
Resource
win10v2004-20241007-en
General
-
Target
LB3.exe
-
Size
147KB
-
MD5
67008d6538e43ec4ef57359f7ca4f15f
-
SHA1
65078b6e640146bde300af0a6d70b91f45244343
-
SHA256
cb43fff6739186bdf2af5d4f34624c020196616cdae86fb755bf3d250bbe9b12
-
SHA512
9a9e281dcf6a783cb69f6ab9703af716dd304883ad1a92a17bf4498745b563b2560e4624d839cc7577776d31e22f596d821a183c4c4ec350d7fa7a8f0e44db54
-
SSDEEP
3072:V6glyuxE4GsUPnliByocWepTN5GqoLVB5FHONF:V6gDBGpvEByocWeX/oZB7u/
Malware Config
Extracted
C:\IoBMyuygl.README.txt
https://tox.chat/download.html
Signatures
-
Renames multiple (599) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation E9C5.tmp -
Deletes itself 1 IoCs
pid Process 2788 E9C5.tmp -
Executes dropped EXE 1 IoCs
pid Process 2788 E9C5.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2045521122-590294423-3465680274-1000\desktop.ini LB3.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2045521122-590294423-3465680274-1000\desktop.ini LB3.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPuw1ipp0bv57x1k30x4fdx6ude.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPi1k2ys9ct6u4_6yrn45hwq4q.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPnrulw2oly4xpcoe33kszmfiqd.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\IoBMyuygl.bmp" LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\IoBMyuygl.bmp" LB3.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 2788 E9C5.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LB3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language E9C5.tmp -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\Desktop\WallpaperStyle = "10" LB3.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\Desktop LB3.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IoBMyuygl\DefaultIcon LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IoBMyuygl LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IoBMyuygl\DefaultIcon\ = "C:\\ProgramData\\IoBMyuygl.ico" LB3.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.IoBMyuygl LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.IoBMyuygl\ = "IoBMyuygl" LB3.exe -
Opens file in notepad (likely ransom note) 2 IoCs
pid Process 5980 NOTEPAD.EXE 5844 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4400 ONENOTE.EXE 4400 ONENOTE.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe 4592 LB3.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5880 OpenWith.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 2788 E9C5.tmp 2788 E9C5.tmp 2788 E9C5.tmp 2788 E9C5.tmp 2788 E9C5.tmp 2788 E9C5.tmp 2788 E9C5.tmp 2788 E9C5.tmp 2788 E9C5.tmp 2788 E9C5.tmp 2788 E9C5.tmp 2788 E9C5.tmp 2788 E9C5.tmp 2788 E9C5.tmp 2788 E9C5.tmp 2788 E9C5.tmp 2788 E9C5.tmp 2788 E9C5.tmp 2788 E9C5.tmp 2788 E9C5.tmp 2788 E9C5.tmp 2788 E9C5.tmp 2788 E9C5.tmp 2788 E9C5.tmp 2788 E9C5.tmp 2788 E9C5.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 4592 LB3.exe Token: SeBackupPrivilege 4592 LB3.exe Token: SeDebugPrivilege 4592 LB3.exe Token: 36 4592 LB3.exe Token: SeImpersonatePrivilege 4592 LB3.exe Token: SeIncBasePriorityPrivilege 4592 LB3.exe Token: SeIncreaseQuotaPrivilege 4592 LB3.exe Token: 33 4592 LB3.exe Token: SeManageVolumePrivilege 4592 LB3.exe Token: SeProfSingleProcessPrivilege 4592 LB3.exe Token: SeRestorePrivilege 4592 LB3.exe Token: SeSecurityPrivilege 4592 LB3.exe Token: SeSystemProfilePrivilege 4592 LB3.exe Token: SeTakeOwnershipPrivilege 4592 LB3.exe Token: SeShutdownPrivilege 4592 LB3.exe Token: SeDebugPrivilege 4592 LB3.exe Token: SeBackupPrivilege 4592 LB3.exe Token: SeBackupPrivilege 4592 LB3.exe Token: SeSecurityPrivilege 4592 LB3.exe Token: SeSecurityPrivilege 4592 LB3.exe Token: SeBackupPrivilege 4592 LB3.exe Token: SeBackupPrivilege 4592 LB3.exe Token: SeSecurityPrivilege 4592 LB3.exe Token: SeSecurityPrivilege 4592 LB3.exe Token: SeBackupPrivilege 4592 LB3.exe Token: SeBackupPrivilege 4592 LB3.exe Token: SeSecurityPrivilege 4592 LB3.exe Token: SeSecurityPrivilege 4592 LB3.exe Token: SeBackupPrivilege 4592 LB3.exe Token: SeBackupPrivilege 4592 LB3.exe Token: SeSecurityPrivilege 4592 LB3.exe Token: SeSecurityPrivilege 4592 LB3.exe Token: SeBackupPrivilege 4592 LB3.exe Token: SeBackupPrivilege 4592 LB3.exe Token: SeSecurityPrivilege 4592 LB3.exe Token: SeSecurityPrivilege 4592 LB3.exe Token: SeBackupPrivilege 4592 LB3.exe Token: SeBackupPrivilege 4592 LB3.exe Token: SeSecurityPrivilege 4592 LB3.exe Token: SeSecurityPrivilege 4592 LB3.exe Token: SeBackupPrivilege 4592 LB3.exe Token: SeBackupPrivilege 4592 LB3.exe Token: SeSecurityPrivilege 4592 LB3.exe Token: SeSecurityPrivilege 4592 LB3.exe Token: SeBackupPrivilege 4592 LB3.exe Token: SeBackupPrivilege 4592 LB3.exe Token: SeSecurityPrivilege 4592 LB3.exe Token: SeSecurityPrivilege 4592 LB3.exe Token: SeBackupPrivilege 4592 LB3.exe Token: SeBackupPrivilege 4592 LB3.exe Token: SeSecurityPrivilege 4592 LB3.exe Token: SeSecurityPrivilege 4592 LB3.exe Token: SeBackupPrivilege 4592 LB3.exe Token: SeBackupPrivilege 4592 LB3.exe Token: SeSecurityPrivilege 4592 LB3.exe Token: SeSecurityPrivilege 4592 LB3.exe Token: SeBackupPrivilege 4592 LB3.exe Token: SeBackupPrivilege 4592 LB3.exe Token: SeSecurityPrivilege 4592 LB3.exe Token: SeSecurityPrivilege 4592 LB3.exe Token: SeBackupPrivilege 4592 LB3.exe Token: SeBackupPrivilege 4592 LB3.exe Token: SeSecurityPrivilege 4592 LB3.exe Token: SeSecurityPrivilege 4592 LB3.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4400 ONENOTE.EXE -
Suspicious use of SetWindowsHookEx 23 IoCs
pid Process 4400 ONENOTE.EXE 4400 ONENOTE.EXE 4400 ONENOTE.EXE 4400 ONENOTE.EXE 4400 ONENOTE.EXE 4400 ONENOTE.EXE 4400 ONENOTE.EXE 4400 ONENOTE.EXE 4400 ONENOTE.EXE 4400 ONENOTE.EXE 4400 ONENOTE.EXE 4400 ONENOTE.EXE 4400 ONENOTE.EXE 4400 ONENOTE.EXE 5880 OpenWith.exe 5880 OpenWith.exe 5880 OpenWith.exe 5880 OpenWith.exe 5880 OpenWith.exe 5880 OpenWith.exe 5880 OpenWith.exe 5880 OpenWith.exe 5880 OpenWith.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4592 wrote to memory of 5460 4592 LB3.exe 88 PID 4592 wrote to memory of 5460 4592 LB3.exe 88 PID 1044 wrote to memory of 4400 1044 printfilterpipelinesvc.exe 92 PID 1044 wrote to memory of 4400 1044 printfilterpipelinesvc.exe 92 PID 4592 wrote to memory of 2788 4592 LB3.exe 93 PID 4592 wrote to memory of 2788 4592 LB3.exe 93 PID 4592 wrote to memory of 2788 4592 LB3.exe 93 PID 4592 wrote to memory of 2788 4592 LB3.exe 93 PID 2788 wrote to memory of 3968 2788 E9C5.tmp 95 PID 2788 wrote to memory of 3968 2788 E9C5.tmp 95 PID 2788 wrote to memory of 3968 2788 E9C5.tmp 95 PID 5880 wrote to memory of 5980 5880 OpenWith.exe 116 PID 5880 wrote to memory of 5980 5880 OpenWith.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\LB3.exe"C:\Users\Admin\AppData\Local\Temp\LB3.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:5460
-
-
C:\ProgramData\E9C5.tmp"C:\ProgramData\E9C5.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\E9C5.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:3968
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:2912
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{F7131676-CFB9-4100-8737-6358C8DD23F2}.xps" 1337972210754100002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4400
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\IoBMyuygl.README.txt1⤵
- Opens file in notepad (likely ransom note)
PID:5844
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5880 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\vcredist2010_x64.log.html.IoBMyuygl2⤵
- Opens file in notepad (likely ransom note)
PID:5980
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD53558bd0f47196ee230e1a8ec8ffd71af
SHA13890d4b6a120ab04a04cc64c6d7d33b3b99af63d
SHA25637dfb1088625173f16aeb8f872d3f9fdf6d4c70c986f7179ea92767ddabd8830
SHA512572b07f1f7e190c4ebf3c8492a78266e61bca72f3a804a3444be2052926337559c590b95b22af18e25d7c4d1efd57b7b9dbdc6b27d70fd477a6b69ee1b5010e9
-
Filesize
1KB
MD50fc102c3422c21c1aadfaa1a656dc970
SHA149cc540c7a5eaa4f12cacdb21e788335d535ccc0
SHA256fe49a063ebe0b4154321062c1110876bab03710ab367d8a5e3dee6e75fc79029
SHA5128cf822ec2d69b4f4bfdc3303b142ff21315d6e5483a98efa834d039f68a6f57e249d374d3c127a65f524123464532afa5700b4dd4808236b082f7a420a260ab0
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
147KB
MD5daa1efc352667ea24b2d9a5de8533874
SHA10b04cdaf24cc04209850369eff5cb84a75c3d0f6
SHA25616d55344e2c56aa320a57f3ae366181897ff7f7dbd039c5772dea01d3dbab1ce
SHA512fa875a2264e399a107f43d69b0a19336a36a9849e0501da062fae5ba713a278aeea234bec3d4275ea0826cfca53df1c00b04406ad8eac009c062ae0ac98cf050
-
Filesize
4KB
MD5e023b5f67a18273668050be8d7f788ad
SHA15fc32508169b8e8d1d3297f28558305e9e5f7519
SHA25623f5eb2b12a1f77b0acf8ee0ea4d17a8687bbd2ed517201c0ccaf77ca3b5a4c8
SHA512351255a94d7f70afdcdbf6950337b57bd340ac482cd7024f852f79151f2b56e82aeb8cee94f995f9971784c3024ca005a3948b4332cbaa96db53b1895c570e09
-
Filesize
4KB
MD5cc0321848db401423b51ec64aba5c496
SHA19740bd51d147cb5d69d2b6f409b2afb6a4738368
SHA2563c8290ccccfd2d6acbea1618ba463531e8c7b43b0ee6a3d863ba11945e636883
SHA512bc46bcede70434350fbea6b9c61380f9190ccd8315ee26a936c286eb3cbefd22f98d331560317260475e479ea7ed49a5a9a256154b397643743970a6f95237e5
-
Filesize
86KB
MD507ced3d390aa89b55c8b000e8de6e988
SHA1813fc049510c4ad12363b9b53d24092d082b7af7
SHA25661a79f28a35916da993c1471a5e8e44c24f80774ac5adcf311ffc9769934aea5
SHA512618a15d7811f91a22f1e7d763881ff43618b02273ed5e98c1ea7bab2514996831a40a56d27d3ad30954d2eba0cf804e65c5abe2c98b9443eb9dd6d5899d6bcfb
-
Filesize
129B
MD5b84fc4d328b733e68a0c4b1793fd844e
SHA149feb9ffef98cfbbcc8d91d902fa367f5c3b4081
SHA256a20ab80df98f3e97831e3916273c00ac416be930a07fa81d724ef07a98c1f0f0
SHA51299c3982a9f85520306e81e81b1d025f27b98245ebf66f33d1bc864ddb7a4b2eca8be6ac7466e977bc23e8bcce1d66eeb266a78ae7c955098e2cfdfaa096e819c