Overview
overview
10Static
static
10Builds.7z
windows7-x64
1Builds.7z
windows10-2004-x64
1Builds/ESX...me.zip
windows7-x64
1Builds/ESX...me.zip
windows10-2004-x64
1Builds/LBB...ad.zip
windows7-x64
1Builds/LBB...ad.zip
windows10-2004-x64
1LBB_PS1.ps1
windows7-x64
5LBB_PS1.ps1
windows10-2004-x64
9LBB_PS1_ob...ed.ps1
windows7-x64
3LBB_PS1_ob...ed.ps1
windows10-2004-x64
3LBB_PS1_pass.ps1
windows7-x64
10LBB_PS1_pass.ps1
windows10-2004-x64
10LBB_Reflec...in.dll
windows7-x64
9LBB_Reflec...in.dll
windows10-2004-x64
7LBB_Rundll32.dll
windows7-x64
3LBB_Rundll32.dll
windows10-2004-x64
3LBB_Rundll32_pass.dll
windows7-x64
10LBB_Rundll32_pass.dll
windows10-2004-x64
10LBB_pass.exe
windows7-x64
10LBB_pass.exe
windows10-2004-x64
10Password_dll.txt
windows7-x64
1Password_dll.txt
windows10-2004-x64
1Password_exe.txt
windows7-x64
1Password_exe.txt
windows10-2004-x64
1Password_ps1.txt
windows7-x64
1Password_ps1.txt
windows10-2004-x64
1Builds/LBG...ok.zip
windows7-x64
1Builds/LBG...ok.zip
windows10-2004-x64
1FC8E43EC21...32.exe
windows7-x64
7FC8E43EC21...32.exe
windows10-2004-x64
7FC8E43EC21...64.exe
windows7-x64
7FC8E43EC21...64.exe
windows10-2004-x64
7Analysis
-
max time kernel
93s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 22:23
Behavioral task
behavioral1
Sample
Builds.7z
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Builds.7z
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Builds/ESXi_vx-_____________329D6F9DDBF138D4_19.12.24_i_love_anime.zip
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
Builds/ESXi_vx-_____________329D6F9DDBF138D4_19.12.24_i_love_anime.zip
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Builds/LBB_vx-_____________07AAB9B790E0235B_19.12.24_hacking_is_bad.zip
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Builds/LBB_vx-_____________07AAB9B790E0235B_19.12.24_hacking_is_bad.zip
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
LBB_PS1.ps1
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
LBB_PS1.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
LBB_PS1_obfuscated.ps1
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
LBB_PS1_obfuscated.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
LBB_PS1_pass.ps1
Resource
win7-20241023-en
Behavioral task
behavioral12
Sample
LBB_PS1_pass.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
LBB_ReflectiveDll_DllMain.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
LBB_ReflectiveDll_DllMain.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
LBB_Rundll32.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
LBB_Rundll32.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
LBB_Rundll32_pass.dll
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
LBB_Rundll32_pass.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
LBB_pass.exe
Resource
win7-20240729-en
Behavioral task
behavioral20
Sample
LBB_pass.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
Password_dll.txt
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
Password_dll.txt
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
Password_exe.txt
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
Password_exe.txt
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
Password_ps1.txt
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
Password_ps1.txt
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
Builds/LBG_vx-_____________FC8E43EC21BE9047_19.12.24_hacking_is_illegal_ok.zip
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
Builds/LBG_vx-_____________FC8E43EC21BE9047_19.12.24_hacking_is_illegal_ok.zip
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
FC8E43EC21BE9047/lbg32.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
FC8E43EC21BE9047/lbg32.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
FC8E43EC21BE9047/lbg64.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
FC8E43EC21BE9047/lbg64.exe
Resource
win10v2004-20241007-en
General
-
Target
LBB_ReflectiveDll_DllMain.dll
-
Size
113KB
-
MD5
ab5bdca69285d4838af12117c910bfde
-
SHA1
208060cf988f1702124504bae0c6a4addbeb6db3
-
SHA256
5594fea724aa3a124b259e81999f20affecb2238f7e517c56c450a3a311ab2bd
-
SHA512
33c8cb31dd142defcf52ddadaa540d86d8fdd586ad3f0f280d90c66279cf09229edde08efb9daac81383f65ba171b86344c4e5c6343b02270bfa92201e08f547
-
SSDEEP
3072:+/fNzovq5EKHttru48dBVFktgraAyHXU:+/Gvq5EKH6zdrFPraA
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation B45C.tmp -
Deletes itself 1 IoCs
pid Process 2688 B45C.tmp -
Executes dropped EXE 1 IoCs
pid Process 2688 B45C.tmp -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 1116 rundll32.exe 1116 rundll32.exe 2688 B45C.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language B45C.tmp -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\kF0wnCN24\DefaultIcon rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\kF0wnCN24 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\kF0wnCN24\DefaultIcon\ = "C:\\ProgramData\\kF0wnCN24.ico" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.kF0wnCN24 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.kF0wnCN24\ = "kF0wnCN24" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 2688 B45C.tmp 2688 B45C.tmp 2688 B45C.tmp 2688 B45C.tmp 2688 B45C.tmp 2688 B45C.tmp 2688 B45C.tmp 2688 B45C.tmp 2688 B45C.tmp 2688 B45C.tmp 2688 B45C.tmp 2688 B45C.tmp 2688 B45C.tmp 2688 B45C.tmp 2688 B45C.tmp 2688 B45C.tmp 2688 B45C.tmp 2688 B45C.tmp 2688 B45C.tmp 2688 B45C.tmp 2688 B45C.tmp 2688 B45C.tmp 2688 B45C.tmp 2688 B45C.tmp 2688 B45C.tmp 2688 B45C.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 1116 rundll32.exe Token: SeBackupPrivilege 1116 rundll32.exe Token: SeDebugPrivilege 1116 rundll32.exe Token: 36 1116 rundll32.exe Token: SeImpersonatePrivilege 1116 rundll32.exe Token: SeIncBasePriorityPrivilege 1116 rundll32.exe Token: SeIncreaseQuotaPrivilege 1116 rundll32.exe Token: 33 1116 rundll32.exe Token: SeManageVolumePrivilege 1116 rundll32.exe Token: SeProfSingleProcessPrivilege 1116 rundll32.exe Token: SeRestorePrivilege 1116 rundll32.exe Token: SeSecurityPrivilege 1116 rundll32.exe Token: SeSystemProfilePrivilege 1116 rundll32.exe Token: SeTakeOwnershipPrivilege 1116 rundll32.exe Token: SeShutdownPrivilege 1116 rundll32.exe Token: SeBackupPrivilege 1116 rundll32.exe Token: SeDebugPrivilege 1116 rundll32.exe Token: SeBackupPrivilege 1116 rundll32.exe Token: SeSecurityPrivilege 1116 rundll32.exe Token: SeSecurityPrivilege 1116 rundll32.exe Token: SeBackupPrivilege 1116 rundll32.exe Token: SeBackupPrivilege 1116 rundll32.exe Token: SeSecurityPrivilege 1116 rundll32.exe Token: SeSecurityPrivilege 1116 rundll32.exe Token: SeBackupPrivilege 1116 rundll32.exe Token: SeBackupPrivilege 1116 rundll32.exe Token: SeSecurityPrivilege 1116 rundll32.exe Token: SeSecurityPrivilege 1116 rundll32.exe Token: SeBackupPrivilege 1116 rundll32.exe Token: SeBackupPrivilege 1116 rundll32.exe Token: SeSecurityPrivilege 1116 rundll32.exe Token: SeSecurityPrivilege 1116 rundll32.exe Token: SeBackupPrivilege 1116 rundll32.exe Token: SeBackupPrivilege 1116 rundll32.exe Token: SeSecurityPrivilege 1116 rundll32.exe Token: SeSecurityPrivilege 1116 rundll32.exe Token: SeBackupPrivilege 1116 rundll32.exe Token: SeBackupPrivilege 1116 rundll32.exe Token: SeSecurityPrivilege 1116 rundll32.exe Token: SeSecurityPrivilege 1116 rundll32.exe Token: SeAssignPrimaryTokenPrivilege 1116 rundll32.exe Token: SeBackupPrivilege 1116 rundll32.exe Token: SeDebugPrivilege 1116 rundll32.exe Token: 36 1116 rundll32.exe Token: SeImpersonatePrivilege 1116 rundll32.exe Token: SeIncBasePriorityPrivilege 1116 rundll32.exe Token: SeIncreaseQuotaPrivilege 1116 rundll32.exe Token: 33 1116 rundll32.exe Token: SeManageVolumePrivilege 1116 rundll32.exe Token: SeProfSingleProcessPrivilege 1116 rundll32.exe Token: SeRestorePrivilege 1116 rundll32.exe Token: SeSecurityPrivilege 1116 rundll32.exe Token: SeSystemProfilePrivilege 1116 rundll32.exe Token: SeTakeOwnershipPrivilege 1116 rundll32.exe Token: SeShutdownPrivilege 1116 rundll32.exe Token: SeBackupPrivilege 1116 rundll32.exe Token: SeBackupPrivilege 1116 rundll32.exe Token: SeSecurityPrivilege 1116 rundll32.exe Token: SeSecurityPrivilege 1116 rundll32.exe Token: SeBackupPrivilege 1116 rundll32.exe Token: SeBackupPrivilege 1116 rundll32.exe Token: SeSecurityPrivilege 1116 rundll32.exe Token: SeSecurityPrivilege 1116 rundll32.exe Token: SeBackupPrivilege 1116 rundll32.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3412 wrote to memory of 1116 3412 rundll32.exe 83 PID 3412 wrote to memory of 1116 3412 rundll32.exe 83 PID 3412 wrote to memory of 1116 3412 rundll32.exe 83 PID 1116 wrote to memory of 2688 1116 rundll32.exe 85 PID 1116 wrote to memory of 2688 1116 rundll32.exe 85 PID 1116 wrote to memory of 2688 1116 rundll32.exe 85 PID 1116 wrote to memory of 2688 1116 rundll32.exe 85 PID 2688 wrote to memory of 2448 2688 B45C.tmp 86 PID 2688 wrote to memory of 2448 2688 B45C.tmp 86 PID 2688 wrote to memory of 2448 2688 B45C.tmp 86
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\LBB_ReflectiveDll_DllMain.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\LBB_ReflectiveDll_DllMain.dll,#12⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\ProgramData\B45C.tmp"C:\ProgramData\B45C.tmp"3⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\B45C.tmp >> NUL4⤵
- System Location Discovery: System Language Discovery
PID:2448
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
113KB
MD55d38d7000bfb40635a99070f7577c3e0
SHA11fdc8cc16ad2fe127b0634d83da611be384a9636
SHA256c34c7bbf7675ab2bcf805ca17dbf54b8b67fca613e656c5aa218e879ae02f00c
SHA512e6248ac2dfb1558869bed8e8e3a129fcdba71e42223b34ce5eeb981ca85d7bb65965939ef5958178aded0cb993dd7945049b814c29b8514057b70df4ae31616c