Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-01-2025 08:26
Behavioral task
behavioral1
Sample
LB3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
LB3.exe
Resource
win10v2004-20241007-en
General
-
Target
LB3.exe
-
Size
153KB
-
MD5
68113e278e0a5dce97f0f4476fb869f2
-
SHA1
f61827624bb4a84c11f8b2b1cb6c2f1b4e196b46
-
SHA256
6cf0cfd51b09634194d679fb2c3d8706548e02125346be33ac62deb68f6f0190
-
SHA512
b1e7c34ef6528e39bc17c3cf0dc7d568a51454238db8b31119ef271d6ece1ff57720d103640f8197a7aa0fa5906823ca576b5d31e8b9a0c92c07183b61f80894
-
SSDEEP
3072:vqJogYkcSNm9V7DYlzukbrnfQdbHu2mT:vq2kc4m9tDYlzuAwbHu2
Malware Config
Extracted
C:\6ZHghI9GZ.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Renames multiple (612) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation E3D9.tmp -
Deletes itself 1 IoCs
pid Process 1864 E3D9.tmp -
Executes dropped EXE 1 IoCs
pid Process 1864 E3D9.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2878641211-696417878-3864914810-1000\desktop.ini LB3.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2878641211-696417878-3864914810-1000\desktop.ini LB3.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PP00vf18wcm36hpxmltgr8bfnvc.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPsbmke3_k4sk0zer2z8y9t4lvc.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPn4h00ejpvxseqat3ot3i8ia_.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\6ZHghI9GZ.bmp" LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\6ZHghI9GZ.bmp" LB3.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1864 E3D9.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LB3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language E3D9.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\Desktop LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\Desktop\WallpaperStyle = "10" LB3.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.6ZHghI9GZ LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.6ZHghI9GZ\ = "6ZHghI9GZ" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\6ZHghI9GZ\DefaultIcon LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\6ZHghI9GZ LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\6ZHghI9GZ\DefaultIcon\ = "C:\\ProgramData\\6ZHghI9GZ.ico" LB3.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1864 E3D9.tmp 1864 E3D9.tmp 1864 E3D9.tmp 1864 E3D9.tmp 1864 E3D9.tmp 1864 E3D9.tmp 1864 E3D9.tmp 1864 E3D9.tmp 1864 E3D9.tmp 1864 E3D9.tmp 1864 E3D9.tmp 1864 E3D9.tmp 1864 E3D9.tmp 1864 E3D9.tmp 1864 E3D9.tmp 1864 E3D9.tmp 1864 E3D9.tmp 1864 E3D9.tmp 1864 E3D9.tmp 1864 E3D9.tmp 1864 E3D9.tmp 1864 E3D9.tmp 1864 E3D9.tmp 1864 E3D9.tmp 1864 E3D9.tmp 1864 E3D9.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeDebugPrivilege 4688 LB3.exe Token: 36 4688 LB3.exe Token: SeImpersonatePrivilege 4688 LB3.exe Token: SeIncBasePriorityPrivilege 4688 LB3.exe Token: SeIncreaseQuotaPrivilege 4688 LB3.exe Token: 33 4688 LB3.exe Token: SeManageVolumePrivilege 4688 LB3.exe Token: SeProfSingleProcessPrivilege 4688 LB3.exe Token: SeRestorePrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSystemProfilePrivilege 4688 LB3.exe Token: SeTakeOwnershipPrivilege 4688 LB3.exe Token: SeShutdownPrivilege 4688 LB3.exe Token: SeDebugPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 2032 ONENOTE.EXE 2032 ONENOTE.EXE 2032 ONENOTE.EXE 2032 ONENOTE.EXE 2032 ONENOTE.EXE 2032 ONENOTE.EXE 2032 ONENOTE.EXE 2032 ONENOTE.EXE 2032 ONENOTE.EXE 2032 ONENOTE.EXE 2032 ONENOTE.EXE 2032 ONENOTE.EXE 2032 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4688 wrote to memory of 4248 4688 LB3.exe 92 PID 4688 wrote to memory of 4248 4688 LB3.exe 92 PID 4004 wrote to memory of 2032 4004 printfilterpipelinesvc.exe 102 PID 4004 wrote to memory of 2032 4004 printfilterpipelinesvc.exe 102 PID 4688 wrote to memory of 1864 4688 LB3.exe 103 PID 4688 wrote to memory of 1864 4688 LB3.exe 103 PID 4688 wrote to memory of 1864 4688 LB3.exe 103 PID 4688 wrote to memory of 1864 4688 LB3.exe 103 PID 1864 wrote to memory of 1760 1864 E3D9.tmp 105 PID 1864 wrote to memory of 1760 1864 E3D9.tmp 105 PID 1864 wrote to memory of 1760 1864 E3D9.tmp 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\LB3.exe"C:\Users\Admin\AppData\Local\Temp\LB3.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:4248
-
-
C:\ProgramData\E3D9.tmp"C:\ProgramData\E3D9.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\E3D9.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1760
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:2084
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{A8F54925-984D-42AD-BBF8-79B52F30D3EB}.xps" 1338157662709300002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:2032
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5dea6c189182b8a327689222574c4bb42
SHA1729e64a98ebd2471b321ca7db88688f1fca1d475
SHA25608416fb242bb7fe98a3b8111197d722520a61930b18a376c44eb91599279d5a5
SHA512e02ffe5fcd2f67ce35f29b34add184d2caa7614f934d4e1a2a158ef63df364873de7164c82dad27a862086a9681bb87e86000438b20d3f4b6cd9a7fc9edb01fa
-
Filesize
6KB
MD5dd746ace17e44ace00885b91400f11d5
SHA14a0302d2dca400598f396e4230fdae71779cbeaa
SHA256b27c3c8a30faf7c76483b7e5d964ae85046a9713caa46508ee7a1e31b7dc6272
SHA5128ac26aa7262fdf1afdc74e604720a79ebde076c75f460d7d5f57ff4d81dedb1ad471eb114ddd428c1934029746f5c222339090680bc77a6ea09ce329e1da3ef1
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
153KB
MD5a44157ae798bbd1196efdceda5e6f8ea
SHA1b4e5369825b2bc073f6c99075a7d90e4aa7d8bc3
SHA25692763e56c7d975c67fd6085ef7203ee22ca16ce0bee21ec1e9285e0cf118c794
SHA512c3b7f6f58321357a408ed5cdad94bdd03084883cfaf38f7bdfccf8676e4e49982542740e828493ba0e6b85350e2ddc02fef2131d8a0334a673710440da2552a7
-
Filesize
4KB
MD5c541a4e7a1324dea1b24f177832bd357
SHA17ffac558d3156484ebfb517994a35a58af4ff6db
SHA256a28c3e909aca3d76697fbf8fad63e16ee564568298eccb13e944e391f18ce030
SHA512c1df8264a318647db146720de31c6ed25a05a29c0bc06deed680ed2d0897690d455fa4fcbb4a067d2d208d620061de4adaaab60894554a26b0399b5160cb4430
-
Filesize
4KB
MD5fd8c88fa2cc6014daa8b03fd2819e426
SHA1808c1767a30442d1f8169353dfa37f4dca452f42
SHA2567cbca3783af963e2ffa47e859c388860712b4fdbd08984ab87bc9ebccd2ab677
SHA512d30aaedc84d72f586d3495150261a0b9a58ee03984d5f0bb21812167e2934142e562c28e9c08ba2b8a44dd5ff620e82e6abb6ec03a1e918cc6d8ea408dfe6a55
-
Filesize
129B
MD5369639f85d6d24f64a890ddcf4f8595c
SHA105a463bd674fbd75a6237f1586ae491e6340d823
SHA256fcf291903d10d5bd633713a7115796ec953ee296b77004e99d976d764f930f6a
SHA512bc0a428253d6fe3e6f7a3af79cc302ff36c17ae5a93c52497579979b4a6fbc839d51ce9fc8f19e870c8413639f87088ff9bbcfcb707f09e27d2b07728a077084