Analysis
-
max time kernel
404s -
max time network
1607s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
23-03-2023 10:24
Behavioral task
behavioral1
Sample
LbsClient.exe
Resource
win10-20230220-en
General
-
Target
LbsClient.exe
-
Size
63KB
-
MD5
762f2fc17465058d27010124bb425202
-
SHA1
1b6b701c9c09128886e4676c4f1e534c7db39ad9
-
SHA256
ae045f8e36db8f38af35258127ff43a71d522ae6ad15b7aad527bf75dd7a7666
-
SHA512
329eacc85396f176fb30989f8d85fbeea097388ab37edecf22c3f4f368c1b0b0106cc7ec5c5ad06abbe488868ce4a5731ab04e4e7852a3d37bb1bdc42bb4e932
-
SSDEEP
768:8FfQVS7rGOe01ZDKMFiw7qyignMEOoCenkHubK23vuEBXKZ7ifudOPJhsAjDOep:Yfo/mKM1qrgnqebKivpaV0udOR3us
Malware Config
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/2516-127-0x0000000002F80000-0x0000000002F8C000-memory.dmp disable_win_def -
Drops startup file 2 IoCs
Processes:
LbsClient.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LbsClient.lnk LbsClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LbsClient.lnk LbsClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
LbsClient.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Windows\CurrentVersion\Run\LbsClient = "C:\\Users\\Admin\\AppData\\Roaming\\LbsClient.exe" LbsClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4688 timeout.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
LbsClient.exepid process 2516 LbsClient.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
LbsClient.exedescription pid process Token: SeDebugPrivilege 2516 LbsClient.exe Token: SeDebugPrivilege 2516 LbsClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
LbsClient.exepid process 2516 LbsClient.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
LbsClient.execmd.execmd.exedescription pid process target process PID 2516 wrote to memory of 1484 2516 LbsClient.exe cmd.exe PID 2516 wrote to memory of 1484 2516 LbsClient.exe cmd.exe PID 1484 wrote to memory of 1348 1484 cmd.exe netsh.exe PID 1484 wrote to memory of 1348 1484 cmd.exe netsh.exe PID 2516 wrote to memory of 3856 2516 LbsClient.exe cmd.exe PID 2516 wrote to memory of 3856 2516 LbsClient.exe cmd.exe PID 3856 wrote to memory of 4688 3856 cmd.exe timeout.exe PID 3856 wrote to memory of 4688 3856 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\LbsClient.exe"C:\Users\Admin\AppData\Local\Temp\LbsClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SYSTEM32\cmd.exe"cmd"2⤵
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\system32\netsh.exenetsh wlan show profiles3⤵PID:1348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7963.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4688
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
161B
MD5397e8be23791621e5e3640c78d7f19e5
SHA132e8e5ca3cdef28cc5221e24791aed8c4c3c92af
SHA256ec8c9b223367a64d462b28e6b710f1ae05407ea12711b161d011e9937e449685
SHA5127a1fad29dc83d6742f479057e1d67aefd8c14cc674a2947b56cd0e28f95fb647e2e25dafe7e67e7d28f09ff8e808b00b0cb7c66a642b02f459525207917048e1