Analysis
-
max time kernel
146s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 06:37
Static task
static1
Behavioral task
behavioral1
Sample
LF20240228.exe
Resource
win7-20240903-en
General
-
Target
LF20240228.exe
-
Size
743KB
-
MD5
83e3cea3b92603057eac3c8991f64cbe
-
SHA1
eed62adc7c7d06a5ba530fcf763b9a167c5765b2
-
SHA256
1091372b812b70532f2d29f18f41f1618a0d72ec9e03caa5bc02dda877ff04f9
-
SHA512
8e0ebf0fcdf3f5f0b7d8d42a8c5a2f6a792ae5ba2a069fd14217a7329f2a7b91674eeb9bdf2b0d9fbdd12e047a5ef85bf6724f99b67375d7fcee73546be287f5
-
SSDEEP
12288:uKghZfmcEraWlPrMxQKwu3zIEG52mh7CsLDEbZjfgS0v2:Rg/f6raMMxQKwujIlh7dDE1Er
Malware Config
Extracted
formbook
4.1
hy29
obswell.online
etflix.luxury
ulunguwethu.store
ulbcenter.shop
nswering-service-mi-de-tt.click
upport-marketplace84.click
wepxbd163.lat
mplants-doctors.today
aofexf90yj.top
hermodynamic.space
dfg3n489.cyou
off.gay
alkak.cam
ijanarko.net
7tl.site
yaanincma.store
ires-47022.bond
elek4dalt77.xyz
foxsakepeople.online
ndefeatedqs.shop
ordseetouristik.reisen
eviewmywebsite.xyz
igitalcommandos.net
eqtech.net
5655600.xyz
rbis.site
entures-sharp.today
atrixslotviral.xyz
zrk148.ink
nline-advertising-18349.bond
unnify.net
ylosnackpark.online
sakasouzoku.net
emonslayerlatinclub.xyz
tus.live
tm189vip.live
eintix.store
oinflogo.xyz
nline-gaming-16655.bond
uyglp.one
ihjp69483.vip
n6n.xyz
veriox.xyz
limtightwaistkh.shop
roelitecraft.mom
eifeigou.top
inak.net
audesa.shop
ealclick.club
oktopus.kids
elisiaco.shop
xvsk.global
littlebitoffaith.net
dc188link04.xyz
tagprobe.band
orldlullaby.net
hswe.top
ultankinglogin.world
ustdoit.store
bhishekanand.biz
erminalplanner.app
oopia-faktura.info
a-consulting.online
owboyaero.net
84jys301.top
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1108-19-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1108-23-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2616-26-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1644 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
LF20240228.exeLF20240228.exeexplorer.exedescription pid Process procid_target PID 2544 set thread context of 1108 2544 LF20240228.exe 35 PID 1108 set thread context of 1164 1108 LF20240228.exe 21 PID 1108 set thread context of 1164 1108 LF20240228.exe 21 PID 2616 set thread context of 1164 2616 explorer.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
LF20240228.exepowershell.exeschtasks.exeexplorer.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LF20240228.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
LF20240228.exepowershell.exeexplorer.exepid Process 1108 LF20240228.exe 1108 LF20240228.exe 2696 powershell.exe 1108 LF20240228.exe 2616 explorer.exe 2616 explorer.exe 2616 explorer.exe 2616 explorer.exe 2616 explorer.exe 2616 explorer.exe 2616 explorer.exe 2616 explorer.exe 2616 explorer.exe 2616 explorer.exe 2616 explorer.exe 2616 explorer.exe 2616 explorer.exe 2616 explorer.exe 2616 explorer.exe 2616 explorer.exe 2616 explorer.exe 2616 explorer.exe 2616 explorer.exe 2616 explorer.exe 2616 explorer.exe 2616 explorer.exe 2616 explorer.exe 2616 explorer.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
LF20240228.exeexplorer.exepid Process 1108 LF20240228.exe 1108 LF20240228.exe 1108 LF20240228.exe 1108 LF20240228.exe 2616 explorer.exe 2616 explorer.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
LF20240228.exepowershell.exeexplorer.exedescription pid Process Token: SeDebugPrivilege 1108 LF20240228.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 2616 explorer.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
LF20240228.exeExplorer.EXEexplorer.exedescription pid Process procid_target PID 2544 wrote to memory of 2696 2544 LF20240228.exe 31 PID 2544 wrote to memory of 2696 2544 LF20240228.exe 31 PID 2544 wrote to memory of 2696 2544 LF20240228.exe 31 PID 2544 wrote to memory of 2696 2544 LF20240228.exe 31 PID 2544 wrote to memory of 2788 2544 LF20240228.exe 33 PID 2544 wrote to memory of 2788 2544 LF20240228.exe 33 PID 2544 wrote to memory of 2788 2544 LF20240228.exe 33 PID 2544 wrote to memory of 2788 2544 LF20240228.exe 33 PID 2544 wrote to memory of 1108 2544 LF20240228.exe 35 PID 2544 wrote to memory of 1108 2544 LF20240228.exe 35 PID 2544 wrote to memory of 1108 2544 LF20240228.exe 35 PID 2544 wrote to memory of 1108 2544 LF20240228.exe 35 PID 2544 wrote to memory of 1108 2544 LF20240228.exe 35 PID 2544 wrote to memory of 1108 2544 LF20240228.exe 35 PID 2544 wrote to memory of 1108 2544 LF20240228.exe 35 PID 1164 wrote to memory of 2616 1164 Explorer.EXE 36 PID 1164 wrote to memory of 2616 1164 Explorer.EXE 36 PID 1164 wrote to memory of 2616 1164 Explorer.EXE 36 PID 1164 wrote to memory of 2616 1164 Explorer.EXE 36 PID 2616 wrote to memory of 1644 2616 explorer.exe 37 PID 2616 wrote to memory of 1644 2616 explorer.exe 37 PID 2616 wrote to memory of 1644 2616 explorer.exe 37 PID 2616 wrote to memory of 1644 2616 explorer.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Users\Admin\AppData\Local\Temp\LF20240228.exe"C:\Users\Admin\AppData\Local\Temp\LF20240228.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tqLSItFXSP.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tqLSItFXSP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp165E.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2788
-
-
C:\Users\Admin\AppData\Local\Temp\LF20240228.exe"C:\Users\Admin\AppData\Local\Temp\LF20240228.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\LF20240228.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1644
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51b174b9f9494fbe74a6110178820ec75
SHA1f003997485a759f14ad2e5c26ab8f0b6f788dbf8
SHA256e46db3713fc081a896da6558627c5792dedc32c9807cd7da76251f26a95c8eed
SHA5121463f719e50bafe4431a9514f59039cf260f6bda84253b7c991d19df11d9dc924dbac63dfe65e84a96db0f4ee82e1a94a0ab6d5a5c42524ebcf25facefb2373a