Analysis
-
max time kernel
96s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 15:09
Behavioral task
behavioral1
Sample
LB3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
LB3.exe
Resource
win10v2004-20241007-en
General
-
Target
LB3.exe
-
Size
147KB
-
MD5
0b6da3700a1bf266d6d2bbf27fd23165
-
SHA1
f64c2ebf3892e2d498f23b9a7886f67ebbbb2f28
-
SHA256
4f1c9befcc873120533559c6915aaafd34497eba94d840db4ed28ceba2ebcd49
-
SHA512
d39d6c9fa03ea2ed2c5aebf9f8811c1b3f3fca2092a8e25d980e8c0ab624d864d841bca9673c7fa843b44204d4f7fbcf1fcfe4fe3678e66a854ddfbf67240cce
-
SSDEEP
3072:t6glyuxE4GsUPnliByocWep4dd1fL5B594:t6gDBGpvEByocWeAfFn9
Malware Config
Extracted
C:\MWlosDcWa.README.txt
https://tox.chat/download.html
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation E168.tmp -
Deletes itself 1 IoCs
pid Process 1592 E168.tmp -
Executes dropped EXE 1 IoCs
pid Process 1592 E168.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3756129449-3121373848-4276368241-1000\desktop.ini LB3.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3756129449-3121373848-4276368241-1000\desktop.ini LB3.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PP92khkg16c311qphpmtrlszd2b.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPjc05ppkw_a8tjd1vfzqvo644.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP570cg07p09wtc5366dg16c0vd.TMP printfilterpipelinesvc.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 1592 E168.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LB3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language E168.tmp -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3336 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1488 ONENOTE.EXE 1488 ONENOTE.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe 4688 LB3.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1592 E168.tmp 1592 E168.tmp 1592 E168.tmp 1592 E168.tmp 1592 E168.tmp 1592 E168.tmp 1592 E168.tmp 1592 E168.tmp 1592 E168.tmp 1592 E168.tmp 1592 E168.tmp 1592 E168.tmp 1592 E168.tmp 1592 E168.tmp 1592 E168.tmp 1592 E168.tmp 1592 E168.tmp 1592 E168.tmp 1592 E168.tmp 1592 E168.tmp 1592 E168.tmp 1592 E168.tmp 1592 E168.tmp 1592 E168.tmp 1592 E168.tmp 1592 E168.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeDebugPrivilege 4688 LB3.exe Token: 36 4688 LB3.exe Token: SeImpersonatePrivilege 4688 LB3.exe Token: SeIncBasePriorityPrivilege 4688 LB3.exe Token: SeIncreaseQuotaPrivilege 4688 LB3.exe Token: 33 4688 LB3.exe Token: SeManageVolumePrivilege 4688 LB3.exe Token: SeProfSingleProcessPrivilege 4688 LB3.exe Token: SeRestorePrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSystemProfilePrivilege 4688 LB3.exe Token: SeTakeOwnershipPrivilege 4688 LB3.exe Token: SeShutdownPrivilege 4688 LB3.exe Token: SeDebugPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeBackupPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe Token: SeSecurityPrivilege 4688 LB3.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 1488 ONENOTE.EXE 1488 ONENOTE.EXE 1488 ONENOTE.EXE 1488 ONENOTE.EXE 1488 ONENOTE.EXE 1488 ONENOTE.EXE 1488 ONENOTE.EXE 1488 ONENOTE.EXE 1488 ONENOTE.EXE 1488 ONENOTE.EXE 1488 ONENOTE.EXE 1488 ONENOTE.EXE 1488 ONENOTE.EXE 1488 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4688 wrote to memory of 4284 4688 LB3.exe 87 PID 4688 wrote to memory of 4284 4688 LB3.exe 87 PID 4688 wrote to memory of 1592 4688 LB3.exe 90 PID 4688 wrote to memory of 1592 4688 LB3.exe 90 PID 4688 wrote to memory of 1592 4688 LB3.exe 90 PID 4688 wrote to memory of 1592 4688 LB3.exe 90 PID 4276 wrote to memory of 1488 4276 printfilterpipelinesvc.exe 91 PID 4276 wrote to memory of 1488 4276 printfilterpipelinesvc.exe 91 PID 1592 wrote to memory of 3976 1592 E168.tmp 92 PID 1592 wrote to memory of 3976 1592 E168.tmp 92 PID 1592 wrote to memory of 3976 1592 E168.tmp 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\LB3.exe"C:\Users\Admin\AppData\Local\Temp\LB3.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:4284
-
-
C:\ProgramData\E168.tmp"C:\ProgramData\E168.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\E168.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:3976
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:2312
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{31AB9A91-9476-4377-BC3E-EC8787E25B2D}.xps" 1338082256334300002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1488
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\MWlosDcWa.README.txt1⤵
- Opens file in notepad (likely ransom note)
PID:3336
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD52a6d511943726f35b30f789dc12988be
SHA14adc33aba1bf80d37acfcee944189ebb1f479810
SHA2563b55238e8ad9147086ef92e268af5dd48226f60b91ee6ee8e5bf95db11e3f3b8
SHA51272260d1bdb7890a52281f9e4ca0ddbd5141d4bf56a1105547b0aeaa6129aefab18ff2dc557af7aaebd5969795caa8c9d521ca9406160ff41e2563675aecbc323
-
Filesize
1KB
MD50fc102c3422c21c1aadfaa1a656dc970
SHA149cc540c7a5eaa4f12cacdb21e788335d535ccc0
SHA256fe49a063ebe0b4154321062c1110876bab03710ab367d8a5e3dee6e75fc79029
SHA5128cf822ec2d69b4f4bfdc3303b142ff21315d6e5483a98efa834d039f68a6f57e249d374d3c127a65f524123464532afa5700b4dd4808236b082f7a420a260ab0
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
147KB
MD5a9ffce2d7cab6361dfbb4e28a2fa1516
SHA12c072aec898d20712229fd7781c51c42a9e85039
SHA2566e663fea0c890af3371af5c5b695febdb834eb47b76b2c4979be2cb30fee4757
SHA512ebbe0891d9224df92c533b45fc856d6b87b18b1f4b0f70f9ec05b0d5b5291c6462d9398bfcc494338ef2adbf06a56c1f22fcec61ba4dbb6738fefb435e839480
-
Filesize
4KB
MD5814c59b808abd1ad21d7befdbdeee5b9
SHA1de73764a4508ed597a0f723b588e543f63daffd9
SHA25666c6c48312cac2f0c88a5ad9c3d93cda02ae0d752d950e47f5d672d7a8a9da6a
SHA512cfbb752c7dd777bf03f66b68222aabbd4b76208664a41a306e4fdcf7f56fda2c5053f104621d783e3ca5c74eda59b5eebb490c8fef3c7fa21a2639e53c40491b
-
Filesize
129B
MD5f8324bb6c3a926d215ca9c0aad86805f
SHA111dba7867eb6140567b93386367ff4613b0f342d
SHA256f373a5f2f658927dcbba77fa5e319200292070a200392d1526045ef1b85bddd2
SHA512662f42493b9d4f6331f6deefaa5627dd7c7ccbb796ec336969e5567c745d56c4307829173de2e319792ae12fda6b3d21217d0c7b2de6e155761baa94877ae26b