Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2024 06:37
Static task
static1
Behavioral task
behavioral1
Sample
LF20240228.exe
Resource
win7-20240903-en
General
-
Target
LF20240228.exe
-
Size
743KB
-
MD5
83e3cea3b92603057eac3c8991f64cbe
-
SHA1
eed62adc7c7d06a5ba530fcf763b9a167c5765b2
-
SHA256
1091372b812b70532f2d29f18f41f1618a0d72ec9e03caa5bc02dda877ff04f9
-
SHA512
8e0ebf0fcdf3f5f0b7d8d42a8c5a2f6a792ae5ba2a069fd14217a7329f2a7b91674eeb9bdf2b0d9fbdd12e047a5ef85bf6724f99b67375d7fcee73546be287f5
-
SSDEEP
12288:uKghZfmcEraWlPrMxQKwu3zIEG52mh7CsLDEbZjfgS0v2:Rg/f6raMMxQKwujIlh7dDE1Er
Malware Config
Extracted
formbook
4.1
hy29
obswell.online
etflix.luxury
ulunguwethu.store
ulbcenter.shop
nswering-service-mi-de-tt.click
upport-marketplace84.click
wepxbd163.lat
mplants-doctors.today
aofexf90yj.top
hermodynamic.space
dfg3n489.cyou
off.gay
alkak.cam
ijanarko.net
7tl.site
yaanincma.store
ires-47022.bond
elek4dalt77.xyz
foxsakepeople.online
ndefeatedqs.shop
ordseetouristik.reisen
eviewmywebsite.xyz
igitalcommandos.net
eqtech.net
5655600.xyz
rbis.site
entures-sharp.today
atrixslotviral.xyz
zrk148.ink
nline-advertising-18349.bond
unnify.net
ylosnackpark.online
sakasouzoku.net
emonslayerlatinclub.xyz
tus.live
tm189vip.live
eintix.store
oinflogo.xyz
nline-gaming-16655.bond
uyglp.one
ihjp69483.vip
n6n.xyz
veriox.xyz
limtightwaistkh.shop
roelitecraft.mom
eifeigou.top
inak.net
audesa.shop
ealclick.club
oktopus.kids
elisiaco.shop
xvsk.global
littlebitoffaith.net
dc188link04.xyz
tagprobe.band
orldlullaby.net
hswe.top
ultankinglogin.world
ustdoit.store
bhishekanand.biz
erminalplanner.app
oopia-faktura.info
a-consulting.online
owboyaero.net
84jys301.top
Signatures
-
Formbook family
-
Formbook payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/2052-21-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2052-29-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2052-76-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4964-79-0x0000000000170000-0x000000000019F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
LF20240228.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation LF20240228.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
LF20240228.exeLF20240228.exenetsh.exedescription pid Process procid_target PID 4024 set thread context of 2052 4024 LF20240228.exe 104 PID 2052 set thread context of 3544 2052 LF20240228.exe 56 PID 2052 set thread context of 3544 2052 LF20240228.exe 56 PID 4964 set thread context of 3544 4964 netsh.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeLF20240228.exenetsh.execmd.exeLF20240228.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LF20240228.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LF20240228.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 54 IoCs
Processes:
powershell.exeLF20240228.exenetsh.exepid Process 5064 powershell.exe 2052 LF20240228.exe 2052 LF20240228.exe 2052 LF20240228.exe 2052 LF20240228.exe 5064 powershell.exe 2052 LF20240228.exe 2052 LF20240228.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe 4964 netsh.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
LF20240228.exenetsh.exepid Process 2052 LF20240228.exe 2052 LF20240228.exe 2052 LF20240228.exe 2052 LF20240228.exe 4964 netsh.exe 4964 netsh.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powershell.exeLF20240228.exeExplorer.EXEnetsh.exedescription pid Process Token: SeDebugPrivilege 5064 powershell.exe Token: SeDebugPrivilege 2052 LF20240228.exe Token: SeShutdownPrivilege 3544 Explorer.EXE Token: SeCreatePagefilePrivilege 3544 Explorer.EXE Token: SeDebugPrivilege 4964 netsh.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid Process 3544 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
LF20240228.exeLF20240228.exenetsh.exedescription pid Process procid_target PID 4024 wrote to memory of 5064 4024 LF20240228.exe 100 PID 4024 wrote to memory of 5064 4024 LF20240228.exe 100 PID 4024 wrote to memory of 5064 4024 LF20240228.exe 100 PID 4024 wrote to memory of 4492 4024 LF20240228.exe 102 PID 4024 wrote to memory of 4492 4024 LF20240228.exe 102 PID 4024 wrote to memory of 4492 4024 LF20240228.exe 102 PID 4024 wrote to memory of 2052 4024 LF20240228.exe 104 PID 4024 wrote to memory of 2052 4024 LF20240228.exe 104 PID 4024 wrote to memory of 2052 4024 LF20240228.exe 104 PID 4024 wrote to memory of 2052 4024 LF20240228.exe 104 PID 4024 wrote to memory of 2052 4024 LF20240228.exe 104 PID 4024 wrote to memory of 2052 4024 LF20240228.exe 104 PID 2052 wrote to memory of 4964 2052 LF20240228.exe 110 PID 2052 wrote to memory of 4964 2052 LF20240228.exe 110 PID 2052 wrote to memory of 4964 2052 LF20240228.exe 110 PID 4964 wrote to memory of 4008 4964 netsh.exe 111 PID 4964 wrote to memory of 4008 4964 netsh.exe 111 PID 4964 wrote to memory of 4008 4964 netsh.exe 111
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:3544 -
C:\Users\Admin\AppData\Local\Temp\LF20240228.exe"C:\Users\Admin\AppData\Local\Temp\LF20240228.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tqLSItFXSP.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tqLSItFXSP" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD3BB.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4492
-
-
C:\Users\Admin\AppData\Local\Temp\LF20240228.exe"C:\Users\Admin\AppData\Local\Temp\LF20240228.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\LF20240228.exe"5⤵
- System Location Discovery: System Language Discovery
PID:4008
-
-
-
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:4384
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:4536
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:4848
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5e07a5305c245a26b0797aeb7ca33bc19
SHA1de5f18ad6ddbbbf946d3b2afeac82acd471b59ad
SHA2566f1fd11af7d62b5e788011a5fedac9191097723d47c61bc0bce39781f5ccea9a
SHA512801e2867f8786e1e46270334cbf12fdbd70adefc341de29a77d6a1f7dea51a8efd9db2f963276254e01df6ce7a8a3646f376c9eb144101d8acafd41a16d59a17