Analysis
-
max time kernel
148s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 12:52
Behavioral task
behavioral1
Sample
LB3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
LB3.exe
Resource
win10v2004-20241007-en
General
-
Target
LB3.exe
-
Size
147KB
-
MD5
0b6da3700a1bf266d6d2bbf27fd23165
-
SHA1
f64c2ebf3892e2d498f23b9a7886f67ebbbb2f28
-
SHA256
4f1c9befcc873120533559c6915aaafd34497eba94d840db4ed28ceba2ebcd49
-
SHA512
d39d6c9fa03ea2ed2c5aebf9f8811c1b3f3fca2092a8e25d980e8c0ab624d864d841bca9673c7fa843b44204d4f7fbcf1fcfe4fe3678e66a854ddfbf67240cce
-
SSDEEP
3072:t6glyuxE4GsUPnliByocWep4dd1fL5B594:t6gDBGpvEByocWeAfFn9
Malware Config
Extracted
C:\MWlosDcWa.README.txt
https://tox.chat/download.html
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation D32F.tmp -
Deletes itself 1 IoCs
pid Process 3680 D32F.tmp -
Executes dropped EXE 1 IoCs
pid Process 3680 D32F.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2878641211-696417878-3864914810-1000\desktop.ini LB3.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2878641211-696417878-3864914810-1000\desktop.ini LB3.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\PPa_ovzk1663p9lwpgw0kgtb0kb.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPcfe7o4vcvxoz4jshvf42mzggd.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP0u9_is0ox8ddwl2anupxb_qpc.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 3680 D32F.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LB3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D32F.tmp -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe 1900 LB3.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 3680 D32F.tmp 3680 D32F.tmp 3680 D32F.tmp 3680 D32F.tmp 3680 D32F.tmp 3680 D32F.tmp 3680 D32F.tmp 3680 D32F.tmp 3680 D32F.tmp 3680 D32F.tmp 3680 D32F.tmp 3680 D32F.tmp 3680 D32F.tmp 3680 D32F.tmp 3680 D32F.tmp 3680 D32F.tmp 3680 D32F.tmp 3680 D32F.tmp 3680 D32F.tmp 3680 D32F.tmp 3680 D32F.tmp 3680 D32F.tmp 3680 D32F.tmp 3680 D32F.tmp 3680 D32F.tmp 3680 D32F.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 1900 LB3.exe Token: SeBackupPrivilege 1900 LB3.exe Token: SeDebugPrivilege 1900 LB3.exe Token: 36 1900 LB3.exe Token: SeImpersonatePrivilege 1900 LB3.exe Token: SeIncBasePriorityPrivilege 1900 LB3.exe Token: SeIncreaseQuotaPrivilege 1900 LB3.exe Token: 33 1900 LB3.exe Token: SeManageVolumePrivilege 1900 LB3.exe Token: SeProfSingleProcessPrivilege 1900 LB3.exe Token: SeRestorePrivilege 1900 LB3.exe Token: SeSecurityPrivilege 1900 LB3.exe Token: SeSystemProfilePrivilege 1900 LB3.exe Token: SeTakeOwnershipPrivilege 1900 LB3.exe Token: SeShutdownPrivilege 1900 LB3.exe Token: SeDebugPrivilege 1900 LB3.exe Token: SeBackupPrivilege 1900 LB3.exe Token: SeBackupPrivilege 1900 LB3.exe Token: SeSecurityPrivilege 1900 LB3.exe Token: SeSecurityPrivilege 1900 LB3.exe Token: SeBackupPrivilege 1900 LB3.exe Token: SeBackupPrivilege 1900 LB3.exe Token: SeSecurityPrivilege 1900 LB3.exe Token: SeSecurityPrivilege 1900 LB3.exe Token: SeBackupPrivilege 1900 LB3.exe Token: SeBackupPrivilege 1900 LB3.exe Token: SeSecurityPrivilege 1900 LB3.exe Token: SeSecurityPrivilege 1900 LB3.exe Token: SeBackupPrivilege 1900 LB3.exe Token: SeBackupPrivilege 1900 LB3.exe Token: SeSecurityPrivilege 1900 LB3.exe Token: SeSecurityPrivilege 1900 LB3.exe Token: SeBackupPrivilege 1900 LB3.exe Token: SeBackupPrivilege 1900 LB3.exe Token: SeSecurityPrivilege 1900 LB3.exe Token: SeSecurityPrivilege 1900 LB3.exe Token: SeBackupPrivilege 1900 LB3.exe Token: SeBackupPrivilege 1900 LB3.exe Token: SeSecurityPrivilege 1900 LB3.exe Token: SeSecurityPrivilege 1900 LB3.exe Token: SeBackupPrivilege 1900 LB3.exe Token: SeBackupPrivilege 1900 LB3.exe Token: SeSecurityPrivilege 1900 LB3.exe Token: SeSecurityPrivilege 1900 LB3.exe Token: SeBackupPrivilege 1900 LB3.exe Token: SeBackupPrivilege 1900 LB3.exe Token: SeSecurityPrivilege 1900 LB3.exe Token: SeSecurityPrivilege 1900 LB3.exe Token: SeBackupPrivilege 1900 LB3.exe Token: SeBackupPrivilege 1900 LB3.exe Token: SeSecurityPrivilege 1900 LB3.exe Token: SeSecurityPrivilege 1900 LB3.exe Token: SeBackupPrivilege 1900 LB3.exe Token: SeBackupPrivilege 1900 LB3.exe Token: SeSecurityPrivilege 1900 LB3.exe Token: SeSecurityPrivilege 1900 LB3.exe Token: SeBackupPrivilege 1900 LB3.exe Token: SeBackupPrivilege 1900 LB3.exe Token: SeSecurityPrivilege 1900 LB3.exe Token: SeSecurityPrivilege 1900 LB3.exe Token: SeBackupPrivilege 1900 LB3.exe Token: SeBackupPrivilege 1900 LB3.exe Token: SeSecurityPrivilege 1900 LB3.exe Token: SeSecurityPrivilege 1900 LB3.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 692 ONENOTE.EXE 692 ONENOTE.EXE 692 ONENOTE.EXE 692 ONENOTE.EXE 692 ONENOTE.EXE 692 ONENOTE.EXE 692 ONENOTE.EXE 692 ONENOTE.EXE 692 ONENOTE.EXE 692 ONENOTE.EXE 692 ONENOTE.EXE 692 ONENOTE.EXE 692 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1900 wrote to memory of 368 1900 LB3.exe 90 PID 1900 wrote to memory of 368 1900 LB3.exe 90 PID 2228 wrote to memory of 692 2228 printfilterpipelinesvc.exe 99 PID 2228 wrote to memory of 692 2228 printfilterpipelinesvc.exe 99 PID 1900 wrote to memory of 3680 1900 LB3.exe 100 PID 1900 wrote to memory of 3680 1900 LB3.exe 100 PID 1900 wrote to memory of 3680 1900 LB3.exe 100 PID 1900 wrote to memory of 3680 1900 LB3.exe 100 PID 3680 wrote to memory of 2072 3680 D32F.tmp 101 PID 3680 wrote to memory of 2072 3680 D32F.tmp 101 PID 3680 wrote to memory of 2072 3680 D32F.tmp 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\LB3.exe"C:\Users\Admin\AppData\Local\Temp\LB3.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:368
-
-
C:\ProgramData\D32F.tmp"C:\ProgramData\D32F.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\D32F.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2072
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:1792
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{579171F8-FC87-40DB-AF66-69F1A87FC5C2}.xps" 1338064153616900002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:692
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5639f304a1499335bfe3dd64d841e4476
SHA1a059e82bcb0012ab95b86432317ec4ca673c3054
SHA2561ee324baf3b598bdde39646bb564b389b18e1f2bba03e1a67d30754a7bcdc370
SHA5126f1ce0cb915d838229a4b5e28f9e15e4e71436c8352b97d458c852cd155422f86f10f104d87d567ef8819ad73b6fc0d9f56b5844a659d53e89a69b2a6d3118bb
-
Filesize
1KB
MD50fc102c3422c21c1aadfaa1a656dc970
SHA149cc540c7a5eaa4f12cacdb21e788335d535ccc0
SHA256fe49a063ebe0b4154321062c1110876bab03710ab367d8a5e3dee6e75fc79029
SHA5128cf822ec2d69b4f4bfdc3303b142ff21315d6e5483a98efa834d039f68a6f57e249d374d3c127a65f524123464532afa5700b4dd4808236b082f7a420a260ab0
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
147KB
MD5e132d48f0bdbaaa0de00c0ec841d872e
SHA1f6020a492ba99742d292db09773c3848f54fd31c
SHA256fce7348e93a78b66683bf11335acbc7fd1d2990b7e9805754c154b82a5314c2c
SHA5120ffd1106df4f3a5a86055ed5fd6cc07224207eab48c4202a33344bbf5a122a80fdd7e5567bdda30a60a9285e7ee3380a817f5ee784b4d5ec66664522d57acf01
-
Filesize
4KB
MD5339f73a1783750284907fb627b893e6d
SHA1c3073339340ac8e3da0833f57653f5fa4c77d0bd
SHA256299bd676f89c16b979db8614dde94421eb5d0bd303b99a67e9613c105680495f
SHA512610a59ca1bdc36c1a03f827511ebd1a238e9452b895ba32d3dca70e323f6a11e4575ae89121a29dae2f1f0bdcec4052f06a46262647e8a5d1bb49cc9d4e74365
-
Filesize
4KB
MD5979d5a474e068bebaab55700dbb53160
SHA185f9725caaed248f30a9b94d33c965b04aa7920a
SHA256c04778f92a742326fd324cc6c894d9bc919172c19747d560d70133304a9a7920
SHA512db006bba0cf94a4c17456a36e59642935f5fab54c029b964eb338626ed815f35d7b6f0fe4fad2bf33071058d08675fddb3c501bcda0613f3cf6f1ca3c9640545
-
Filesize
129B
MD5395b51ee734b4451a19035681cf4ae82
SHA1856b5ef3d0c10672ac01051f37c3f15c7aa5175e
SHA25607dd8350915dd2b080bae327c943389139f0fffb3171f5c4293e74717f1e9aca
SHA5128fa08133a8b07797ffd405193c72ae48aa86f14c52da69a4b545828d930308d88eea8b9c2664be2261fc7e377548055d2325aca5235f0f6eeb66d9e414ce529d