Overview
overview
10Static
static
10329D6F9DDB...I_I386
ubuntu-24.04-amd64
329D6F9DDB...XI_X64
ubuntu-24.04-amd64
8LBB.exe
windows7-x64
9LBB.exe
windows10-2004-x64
9LBB_PS1.ps1
windows7-x64
5LBB_PS1.ps1
windows10-2004-x64
9LBB_PS1_ob...ed.ps1
windows7-x64
3LBB_PS1_ob...ed.ps1
windows10-2004-x64
3LBB_PS1_pass.ps1
windows7-x64
10LBB_PS1_pass.ps1
windows10-2004-x64
10LBB_Reflec...in.dll
windows7-x64
9LBB_Reflec...in.dll
windows10-2004-x64
7LBB_Rundll32.dll
windows7-x64
3LBB_Rundll32.dll
windows10-2004-x64
3LBB_Rundll32_pass.dll
windows7-x64
10LBB_Rundll32_pass.dll
windows10-2004-x64
10LBB_pass.exe
windows7-x64
10LBB_pass.exe
windows10-2004-x64
10FC8E43EC21...32.exe
windows7-x64
7FC8E43EC21...32.exe
windows10-2004-x64
7FC8E43EC21...64.exe
windows7-x64
7FC8E43EC21...64.exe
windows10-2004-x64
71007BF65F8..._ARM64
ubuntu-18.04-amd64
1007BF65F8..._ARM64
debian-9-armhf
1007BF65F8..._ARM64
debian-9-mips
1007BF65F8..._ARM64
debian-9-mipsel
1007BF65F8..._ARMV5
debian-9-armhf
81007BF65F8..._ARMV7
debian-9-armhf
81007BF65F8..._AMD64
ubuntu-24.04-amd64
1007BF65F8...X_I386
ubuntu-22.04-amd64
1007BF65F8...UX_X64
ubuntu-22.04-amd64
81007BF65F8...r_MIPS
debian-9-mips
8Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 22:25
Behavioral task
behavioral1
Sample
329D6F9DDBF138D4/locker_ESXI_I386
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral2
Sample
329D6F9DDBF138D4/locker_ESXI_X64
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral3
Sample
LBB.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
LBB.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
LBB_PS1.ps1
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
LBB_PS1.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
LBB_PS1_obfuscated.ps1
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
LBB_PS1_obfuscated.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
LBB_PS1_pass.ps1
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
LBB_PS1_pass.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
LBB_ReflectiveDll_DllMain.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
LBB_ReflectiveDll_DllMain.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
LBB_Rundll32.dll
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
LBB_Rundll32.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
LBB_Rundll32_pass.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
LBB_Rundll32_pass.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
LBB_pass.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
LBB_pass.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
FC8E43EC21BE9047/lbg32.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
FC8E43EC21BE9047/lbg32.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
FC8E43EC21BE9047/lbg64.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
FC8E43EC21BE9047/lbg64.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
1007BF65F80311D2/locker_ARM64
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral24
Sample
1007BF65F80311D2/locker_ARM64
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral25
Sample
1007BF65F80311D2/locker_ARM64
Resource
debian9-mipsbe-20240418-en
Behavioral task
behavioral26
Sample
1007BF65F80311D2/locker_ARM64
Resource
debian9-mipsel-20240729-en
Behavioral task
behavioral27
Sample
1007BF65F80311D2/locker_ARMV5
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral28
Sample
1007BF65F80311D2/locker_ARMV7
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral29
Sample
1007BF65F80311D2/locker_FREEBSD_AMD64
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral30
Sample
1007BF65F80311D2/locker_LINUX_I386
Resource
ubuntu2204-amd64-20240611-en
Behavioral task
behavioral31
Sample
1007BF65F80311D2/locker_LINUX_X64
Resource
ubuntu2204-amd64-20240729-en
General
-
Target
LBB_ReflectiveDll_DllMain.dll
-
Size
113KB
-
MD5
ab5bdca69285d4838af12117c910bfde
-
SHA1
208060cf988f1702124504bae0c6a4addbeb6db3
-
SHA256
5594fea724aa3a124b259e81999f20affecb2238f7e517c56c450a3a311ab2bd
-
SHA512
33c8cb31dd142defcf52ddadaa540d86d8fdd586ad3f0f280d90c66279cf09229edde08efb9daac81383f65ba171b86344c4e5c6343b02270bfa92201e08f547
-
SSDEEP
3072:+/fNzovq5EKHttru48dBVFktgraAyHXU:+/Gvq5EKH6zdrFPraA
Malware Config
Signatures
-
Renames multiple (173) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 2 IoCs
pid Process 2416 BAC7.tmp 2168 BB64.tmp -
Loads dropped DLL 2 IoCs
pid Process 2120 rundll32.exe 2120 rundll32.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\kF0wnCN24.bmp" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\kF0wnCN24.bmp" rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
pid Process 2120 rundll32.exe 2120 rundll32.exe 2120 rundll32.exe 2120 rundll32.exe 2120 rundll32.exe 2120 rundll32.exe 2416 BAC7.tmp 2120 rundll32.exe 2168 BB64.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BB64.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\Desktop rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\Desktop\WallpaperStyle = "10" rundll32.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\kF0wnCN24\DefaultIcon rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\kF0wnCN24 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\kF0wnCN24\DefaultIcon\ = "C:\\ProgramData\\kF0wnCN24.ico" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.kF0wnCN24 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.kF0wnCN24\ = "kF0wnCN24" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2120 rundll32.exe 2120 rundll32.exe 2120 rundll32.exe 2120 rundll32.exe 2120 rundll32.exe 2120 rundll32.exe 2120 rundll32.exe 2120 rundll32.exe 2120 rundll32.exe 2120 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2120 rundll32.exe Token: SeBackupPrivilege 2120 rundll32.exe Token: SeDebugPrivilege 2120 rundll32.exe Token: 36 2120 rundll32.exe Token: SeImpersonatePrivilege 2120 rundll32.exe Token: SeIncBasePriorityPrivilege 2120 rundll32.exe Token: SeIncreaseQuotaPrivilege 2120 rundll32.exe Token: 33 2120 rundll32.exe Token: SeManageVolumePrivilege 2120 rundll32.exe Token: SeProfSingleProcessPrivilege 2120 rundll32.exe Token: SeRestorePrivilege 2120 rundll32.exe Token: SeSecurityPrivilege 2120 rundll32.exe Token: SeSystemProfilePrivilege 2120 rundll32.exe Token: SeTakeOwnershipPrivilege 2120 rundll32.exe Token: SeShutdownPrivilege 2120 rundll32.exe Token: SeDebugPrivilege 2120 rundll32.exe Token: SeBackupPrivilege 2120 rundll32.exe Token: SeBackupPrivilege 2120 rundll32.exe Token: SeSecurityPrivilege 2120 rundll32.exe Token: SeSecurityPrivilege 2120 rundll32.exe Token: SeBackupPrivilege 2120 rundll32.exe Token: SeBackupPrivilege 2120 rundll32.exe Token: SeSecurityPrivilege 2120 rundll32.exe Token: SeSecurityPrivilege 2120 rundll32.exe Token: SeBackupPrivilege 2120 rundll32.exe Token: SeBackupPrivilege 2120 rundll32.exe Token: SeSecurityPrivilege 2120 rundll32.exe Token: SeSecurityPrivilege 2120 rundll32.exe Token: SeBackupPrivilege 2120 rundll32.exe Token: SeBackupPrivilege 2120 rundll32.exe Token: SeSecurityPrivilege 2120 rundll32.exe Token: SeSecurityPrivilege 2120 rundll32.exe Token: SeBackupPrivilege 2120 rundll32.exe Token: SeBackupPrivilege 2120 rundll32.exe Token: SeSecurityPrivilege 2120 rundll32.exe Token: SeSecurityPrivilege 2120 rundll32.exe Token: SeBackupPrivilege 2120 rundll32.exe Token: SeBackupPrivilege 2120 rundll32.exe Token: SeSecurityPrivilege 2120 rundll32.exe Token: SeSecurityPrivilege 2120 rundll32.exe Token: SeBackupPrivilege 2120 rundll32.exe Token: SeBackupPrivilege 2120 rundll32.exe Token: SeSecurityPrivilege 2120 rundll32.exe Token: SeSecurityPrivilege 2120 rundll32.exe Token: SeBackupPrivilege 2120 rundll32.exe Token: SeBackupPrivilege 2120 rundll32.exe Token: SeSecurityPrivilege 2120 rundll32.exe Token: SeSecurityPrivilege 2120 rundll32.exe Token: SeBackupPrivilege 2120 rundll32.exe Token: SeBackupPrivilege 2120 rundll32.exe Token: SeSecurityPrivilege 2120 rundll32.exe Token: SeSecurityPrivilege 2120 rundll32.exe Token: SeBackupPrivilege 2120 rundll32.exe Token: SeBackupPrivilege 2120 rundll32.exe Token: SeSecurityPrivilege 2120 rundll32.exe Token: SeSecurityPrivilege 2120 rundll32.exe Token: SeBackupPrivilege 2120 rundll32.exe Token: SeBackupPrivilege 2120 rundll32.exe Token: SeSecurityPrivilege 2120 rundll32.exe Token: SeSecurityPrivilege 2120 rundll32.exe Token: SeBackupPrivilege 2120 rundll32.exe Token: SeBackupPrivilege 2120 rundll32.exe Token: SeSecurityPrivilege 2120 rundll32.exe Token: SeSecurityPrivilege 2120 rundll32.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1840 wrote to memory of 2120 1840 rundll32.exe 30 PID 1840 wrote to memory of 2120 1840 rundll32.exe 30 PID 1840 wrote to memory of 2120 1840 rundll32.exe 30 PID 1840 wrote to memory of 2120 1840 rundll32.exe 30 PID 1840 wrote to memory of 2120 1840 rundll32.exe 30 PID 1840 wrote to memory of 2120 1840 rundll32.exe 30 PID 1840 wrote to memory of 2120 1840 rundll32.exe 30 PID 2120 wrote to memory of 2416 2120 rundll32.exe 35 PID 2120 wrote to memory of 2416 2120 rundll32.exe 35 PID 2120 wrote to memory of 2416 2120 rundll32.exe 35 PID 2120 wrote to memory of 2416 2120 rundll32.exe 35 PID 2120 wrote to memory of 2416 2120 rundll32.exe 35 PID 2120 wrote to memory of 2168 2120 rundll32.exe 36 PID 2120 wrote to memory of 2168 2120 rundll32.exe 36 PID 2120 wrote to memory of 2168 2120 rundll32.exe 36 PID 2120 wrote to memory of 2168 2120 rundll32.exe 36 PID 2120 wrote to memory of 2168 2120 rundll32.exe 36 PID 2168 wrote to memory of 2140 2168 BB64.tmp 37 PID 2168 wrote to memory of 2140 2168 BB64.tmp 37 PID 2168 wrote to memory of 2140 2168 BB64.tmp 37 PID 2168 wrote to memory of 2140 2168 BB64.tmp 37 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\LBB_ReflectiveDll_DllMain.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\LBB_ReflectiveDll_DllMain.dll,#12⤵
- Loads dropped DLL
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\ProgramData\BAC7.tmp"C:\ProgramData\BAC7.tmp"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2416
-
-
C:\ProgramData\BB64.tmp"C:\ProgramData\BB64.tmp"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\BB64.tmp >> NUL4⤵
- System Location Discovery: System Language Discovery
PID:2140
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2716
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1481⤵PID:1644
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5e9e055513f2ee8963ab197d25c8ffe6e
SHA1ab474812ee3eb241c0bb418d0423261744ec381d
SHA256c369b0b92dfbc78f8583d0e60d3fea2f1370232949c887676e1b3faaec38c78f
SHA512e582ec06a9d0c8e02df9cf8e6b5e60cedb90303c5c325b0e675562d79c9af1c6f2d9058abc1dd2a66d2866c3df2c89f2e5b561344d14e1aadb0d2d42e4c123d1
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf