Overview
overview
10Static
static
10329D6F9DDB...I_I386
ubuntu-22.04-amd64
329D6F9DDB...XI_X64
ubuntu-24.04-amd64
8LBB.exe
windows7-x64
9LBB.exe
windows10-2004-x64
9LBB_PS1.ps1
windows7-x64
5LBB_PS1.ps1
windows10-2004-x64
9LBB_PS1_ob...ed.ps1
windows7-x64
3LBB_PS1_ob...ed.ps1
windows10-2004-x64
3LBB_PS1_pass.ps1
windows7-x64
10LBB_PS1_pass.ps1
windows10-2004-x64
10LBB_Reflec...in.dll
windows7-x64
9LBB_Reflec...in.dll
windows10-2004-x64
7LBB_Rundll32.dll
windows7-x64
3LBB_Rundll32.dll
windows10-2004-x64
3LBB_Rundll32_pass.dll
windows7-x64
10LBB_Rundll32_pass.dll
windows10-2004-x64
10LBB_pass.exe
windows7-x64
10LBB_pass.exe
windows10-2004-x64
10FC8E43EC21...32.exe
windows7-x64
7FC8E43EC21...32.exe
windows10-2004-x64
7FC8E43EC21...64.exe
windows7-x64
7FC8E43EC21...64.exe
windows10-2004-x64
7Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 14:36
Behavioral task
behavioral1
Sample
329D6F9DDBF138D4/locker_ESXI_I386
Resource
ubuntu2204-amd64-20240611-en
Behavioral task
behavioral2
Sample
329D6F9DDBF138D4/locker_ESXI_X64
Resource
ubuntu2404-amd64-20240729-en
Behavioral task
behavioral3
Sample
LBB.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
LBB.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
LBB_PS1.ps1
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
LBB_PS1.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
LBB_PS1_obfuscated.ps1
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
LBB_PS1_obfuscated.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
LBB_PS1_pass.ps1
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
LBB_PS1_pass.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
LBB_ReflectiveDll_DllMain.dll
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
LBB_ReflectiveDll_DllMain.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
LBB_Rundll32.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
LBB_Rundll32.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
LBB_Rundll32_pass.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
LBB_Rundll32_pass.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
LBB_pass.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
LBB_pass.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
FC8E43EC21BE9047/lbg32.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
FC8E43EC21BE9047/lbg32.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
FC8E43EC21BE9047/lbg64.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
FC8E43EC21BE9047/lbg64.exe
Resource
win10v2004-20241007-en
General
-
Target
LBB.exe
-
Size
160KB
-
MD5
d1986caa455ffa11b46341e837777e52
-
SHA1
c045c2be676ebba04d7403f3636c7adb685a4011
-
SHA256
e2bda5afc3e70460223a98cd3520e4ab97fd126a48b9fe7d385e1e9730a11407
-
SHA512
ea87e4f31a45a4e54c56dc120ce26c369a02af952d0c20411677c4cba4eb442a43b776d094150458a0b72dc65b53ca29fc300739cc56f81c6f7fee5e15043359
-
SSDEEP
3072:gDDDDDDDDDDDDDDDDDDDE45d/t6sVkgZqltP3368Pu7YlTx6gIB8FrN75DyW:K5d/zugZqll3AYrG+
Malware Config
Signatures
-
Renames multiple (194) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2456 D59.tmp -
Executes dropped EXE 1 IoCs
pid Process 2456 D59.tmp -
Loads dropped DLL 1 IoCs
pid Process 2932 LBB.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3063565911-2056067323-3330884624-1000\desktop.ini LBB.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3063565911-2056067323-3330884624-1000\desktop.ini LBB.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\kF0wnCN24.bmp" LBB.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\kF0wnCN24.bmp" LBB.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 2932 LBB.exe 2932 LBB.exe 2932 LBB.exe 2932 LBB.exe 2932 LBB.exe 2932 LBB.exe 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LBB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D59.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Control Panel\Desktop LBB.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Control Panel\Desktop\WallpaperStyle = "10" LBB.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.kF0wnCN24 LBB.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.kF0wnCN24\ = "kF0wnCN24" LBB.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\kF0wnCN24\DefaultIcon LBB.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\kF0wnCN24 LBB.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\kF0wnCN24\DefaultIcon\ = "C:\\ProgramData\\kF0wnCN24.ico" LBB.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2932 LBB.exe 2932 LBB.exe 2932 LBB.exe 2932 LBB.exe 2932 LBB.exe 2932 LBB.exe 2932 LBB.exe 2932 LBB.exe 2932 LBB.exe 2932 LBB.exe 2932 LBB.exe 2932 LBB.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp 2456 D59.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2932 LBB.exe Token: SeBackupPrivilege 2932 LBB.exe Token: SeDebugPrivilege 2932 LBB.exe Token: 36 2932 LBB.exe Token: SeImpersonatePrivilege 2932 LBB.exe Token: SeIncBasePriorityPrivilege 2932 LBB.exe Token: SeIncreaseQuotaPrivilege 2932 LBB.exe Token: 33 2932 LBB.exe Token: SeManageVolumePrivilege 2932 LBB.exe Token: SeProfSingleProcessPrivilege 2932 LBB.exe Token: SeRestorePrivilege 2932 LBB.exe Token: SeSecurityPrivilege 2932 LBB.exe Token: SeSystemProfilePrivilege 2932 LBB.exe Token: SeTakeOwnershipPrivilege 2932 LBB.exe Token: SeShutdownPrivilege 2932 LBB.exe Token: SeDebugPrivilege 2932 LBB.exe Token: SeBackupPrivilege 852 vssvc.exe Token: SeRestorePrivilege 852 vssvc.exe Token: SeAuditPrivilege 852 vssvc.exe Token: SeBackupPrivilege 2932 LBB.exe Token: SeBackupPrivilege 2932 LBB.exe Token: SeSecurityPrivilege 2932 LBB.exe Token: SeSecurityPrivilege 2932 LBB.exe Token: SeBackupPrivilege 2932 LBB.exe Token: SeBackupPrivilege 2932 LBB.exe Token: SeSecurityPrivilege 2932 LBB.exe Token: SeSecurityPrivilege 2932 LBB.exe Token: SeBackupPrivilege 2932 LBB.exe Token: SeBackupPrivilege 2932 LBB.exe Token: SeSecurityPrivilege 2932 LBB.exe Token: SeSecurityPrivilege 2932 LBB.exe Token: SeBackupPrivilege 2932 LBB.exe Token: SeBackupPrivilege 2932 LBB.exe Token: SeSecurityPrivilege 2932 LBB.exe Token: SeSecurityPrivilege 2932 LBB.exe Token: SeBackupPrivilege 2932 LBB.exe Token: SeBackupPrivilege 2932 LBB.exe Token: SeSecurityPrivilege 2932 LBB.exe Token: SeSecurityPrivilege 2932 LBB.exe Token: SeBackupPrivilege 2932 LBB.exe Token: SeBackupPrivilege 2932 LBB.exe Token: SeSecurityPrivilege 2932 LBB.exe Token: SeSecurityPrivilege 2932 LBB.exe Token: SeBackupPrivilege 2932 LBB.exe Token: SeBackupPrivilege 2932 LBB.exe Token: SeSecurityPrivilege 2932 LBB.exe Token: SeSecurityPrivilege 2932 LBB.exe Token: SeBackupPrivilege 2932 LBB.exe Token: SeBackupPrivilege 2932 LBB.exe Token: SeSecurityPrivilege 2932 LBB.exe Token: SeSecurityPrivilege 2932 LBB.exe Token: SeBackupPrivilege 2932 LBB.exe Token: SeBackupPrivilege 2932 LBB.exe Token: SeSecurityPrivilege 2932 LBB.exe Token: SeSecurityPrivilege 2932 LBB.exe Token: SeBackupPrivilege 2932 LBB.exe Token: SeBackupPrivilege 2932 LBB.exe Token: SeSecurityPrivilege 2932 LBB.exe Token: SeSecurityPrivilege 2932 LBB.exe Token: SeBackupPrivilege 2932 LBB.exe Token: SeBackupPrivilege 2932 LBB.exe Token: SeSecurityPrivilege 2932 LBB.exe Token: SeSecurityPrivilege 2932 LBB.exe Token: SeBackupPrivilege 2932 LBB.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2932 wrote to memory of 2456 2932 LBB.exe 33 PID 2932 wrote to memory of 2456 2932 LBB.exe 33 PID 2932 wrote to memory of 2456 2932 LBB.exe 33 PID 2932 wrote to memory of 2456 2932 LBB.exe 33 PID 2932 wrote to memory of 2456 2932 LBB.exe 33 PID 2456 wrote to memory of 2392 2456 D59.tmp 34 PID 2456 wrote to memory of 2392 2456 D59.tmp 34 PID 2456 wrote to memory of 2392 2456 D59.tmp 34 PID 2456 wrote to memory of 2392 2456 D59.tmp 34 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\LBB.exe"C:\Users\Admin\AppData\Local\Temp\LBB.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\ProgramData\D59.tmp"C:\ProgramData\D59.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\D59.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2392
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:852
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:1140
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5b0c52a46179ca8e14702a9313cae5038
SHA1d4fb5c37428b65bf61ebfffcb4b41c4cd4dcb193
SHA256acc1d1b434f1aaeee360183ea9c51fc34ff6d7dad04066962bacdb1bced2fe8f
SHA5126aa05b7e8703cf637210f98631f09f937d52c595f615cd7ff82ee3af30cd9ea990ee14d65e5d1c034ba95e40bd637945814349b580014a2d980525348016bf5c
-
Filesize
160KB
MD57407d83890124f73717eda8ac8070fff
SHA162fdeeed4888016df460435cc72da3d15f515913
SHA25610d9f379f7c0049a07040ba4b2cb11a724d49796139264cac6cf63f248d796fa
SHA512737322e7ba33807293ac01838fd578e5af2a162a7a102927b222ee417af9eb77c7fbc73f33a20a37f5036a6e620e0e3c63aabd4d3f2a9e84e8db00c802a03cd9
-
Filesize
6KB
MD561b27be743eacef4d25ef6f1366d782c
SHA1a5ff8a0ae7c5a183d8a8a68db0e9ca1d1438effc
SHA2569994c9ce71c98be058fcc752f3683ca4f81261e7c301ef7eaff8fc1dc355e644
SHA5127e105fc9729ca3648cc56d1e2a28b9eda331c0308a4e0dc1e530e08db4b1fdfa28dc85da2eab5e8e1764d6c42d280b1f9e37644d1830a17a4acf60c3a4c3887a
-
Filesize
129B
MD596bfcc47999c796020eedb936c8a4aa7
SHA1097ccafe648fbf98bddb5a9b20e43f8cb2caedbd
SHA256894d88d80a996f4a255780a10d5330c3a04232e2e9bde25c8b6ffacd0563def8
SHA5126816ef5a887d1908ca1b7a63ee5ecbeaf6bd70cef08eea15a4cda23b962f3f6da2ea92172a4f5a230ab12dbef3781fbb7e7fba28853787aa8eccd2e00e65cfff
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf