Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-11-2024 06:37

General

  • Target

    LF20240228.exe

  • Size

    743KB

  • MD5

    83e3cea3b92603057eac3c8991f64cbe

  • SHA1

    eed62adc7c7d06a5ba530fcf763b9a167c5765b2

  • SHA256

    1091372b812b70532f2d29f18f41f1618a0d72ec9e03caa5bc02dda877ff04f9

  • SHA512

    8e0ebf0fcdf3f5f0b7d8d42a8c5a2f6a792ae5ba2a069fd14217a7329f2a7b91674eeb9bdf2b0d9fbdd12e047a5ef85bf6724f99b67375d7fcee73546be287f5

  • SSDEEP

    12288:uKghZfmcEraWlPrMxQKwu3zIEG52mh7CsLDEbZjfgS0v2:Rg/f6raMMxQKwujIlh7dDE1Er

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

hy29

Decoy

obswell.online

etflix.luxury

ulunguwethu.store

ulbcenter.shop

nswering-service-mi-de-tt.click

upport-marketplace84.click

wepxbd163.lat

mplants-doctors.today

aofexf90yj.top

hermodynamic.space

dfg3n489.cyou

off.gay

alkak.cam

ijanarko.net

7tl.site

yaanincma.store

ires-47022.bond

elek4dalt77.xyz

foxsakepeople.online

ndefeatedqs.shop

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    PID:3544
    • C:\Users\Admin\AppData\Local\Temp\LF20240228.exe
      "C:\Users\Admin\AppData\Local\Temp\LF20240228.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4024
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tqLSItFXSP.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5064
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tqLSItFXSP" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD3BB.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:4492
      • C:\Users\Admin\AppData\Local\Temp\LF20240228.exe
        "C:\Users\Admin\AppData\Local\Temp\LF20240228.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2052
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\SysWOW64\netsh.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4964
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Admin\AppData\Local\Temp\LF20240228.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:4008
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:4384
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:4536
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:4848

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1mkabtfj.m1y.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmpD3BB.tmp

          Filesize

          1KB

          MD5

          e07a5305c245a26b0797aeb7ca33bc19

          SHA1

          de5f18ad6ddbbbf946d3b2afeac82acd471b59ad

          SHA256

          6f1fd11af7d62b5e788011a5fedac9191097723d47c61bc0bce39781f5ccea9a

          SHA512

          801e2867f8786e1e46270334cbf12fdbd70adefc341de29a77d6a1f7dea51a8efd9db2f963276254e01df6ce7a8a3646f376c9eb144101d8acafd41a16d59a17

        • memory/2052-21-0x0000000000400000-0x000000000042F000-memory.dmp

          Filesize

          188KB

        • memory/2052-30-0x0000000000F80000-0x0000000000F95000-memory.dmp

          Filesize

          84KB

        • memory/2052-28-0x0000000001270000-0x00000000015BA000-memory.dmp

          Filesize

          3.3MB

        • memory/2052-29-0x0000000000400000-0x000000000042F000-memory.dmp

          Filesize

          188KB

        • memory/2052-76-0x0000000000400000-0x000000000042F000-memory.dmp

          Filesize

          188KB

        • memory/3544-83-0x0000000008750000-0x00000000088BC000-memory.dmp

          Filesize

          1.4MB

        • memory/3544-31-0x0000000008D90000-0x0000000008F32000-memory.dmp

          Filesize

          1.6MB

        • memory/4024-2-0x0000000006100000-0x00000000066A4000-memory.dmp

          Filesize

          5.6MB

        • memory/4024-5-0x00000000751C0000-0x0000000075970000-memory.dmp

          Filesize

          7.7MB

        • memory/4024-7-0x0000000006E60000-0x0000000006E7C000-memory.dmp

          Filesize

          112KB

        • memory/4024-8-0x00000000751CE000-0x00000000751CF000-memory.dmp

          Filesize

          4KB

        • memory/4024-9-0x00000000751C0000-0x0000000075970000-memory.dmp

          Filesize

          7.7MB

        • memory/4024-10-0x0000000001B20000-0x0000000001B96000-memory.dmp

          Filesize

          472KB

        • memory/4024-26-0x00000000751C0000-0x0000000075970000-memory.dmp

          Filesize

          7.7MB

        • memory/4024-6-0x0000000005D20000-0x0000000005DBC000-memory.dmp

          Filesize

          624KB

        • memory/4024-0-0x00000000751CE000-0x00000000751CF000-memory.dmp

          Filesize

          4KB

        • memory/4024-4-0x0000000005A90000-0x0000000005A9A000-memory.dmp

          Filesize

          40KB

        • memory/4024-1-0x0000000000F40000-0x0000000001000000-memory.dmp

          Filesize

          768KB

        • memory/4024-3-0x00000000059F0000-0x0000000005A82000-memory.dmp

          Filesize

          584KB

        • memory/4964-78-0x0000000000F00000-0x0000000000F1E000-memory.dmp

          Filesize

          120KB

        • memory/4964-77-0x0000000000F00000-0x0000000000F1E000-memory.dmp

          Filesize

          120KB

        • memory/4964-79-0x0000000000170000-0x000000000019F000-memory.dmp

          Filesize

          188KB

        • memory/5064-24-0x00000000061C0000-0x0000000006226000-memory.dmp

          Filesize

          408KB

        • memory/5064-62-0x00000000081C0000-0x000000000883A000-memory.dmp

          Filesize

          6.5MB

        • memory/5064-25-0x0000000006230000-0x0000000006296000-memory.dmp

          Filesize

          408KB

        • memory/5064-42-0x0000000006840000-0x000000000685E000-memory.dmp

          Filesize

          120KB

        • memory/5064-23-0x0000000005A90000-0x0000000005AB2000-memory.dmp

          Filesize

          136KB

        • memory/5064-43-0x00000000068D0000-0x000000000691C000-memory.dmp

          Filesize

          304KB

        • memory/5064-44-0x000000007F010000-0x000000007F020000-memory.dmp

          Filesize

          64KB

        • memory/5064-45-0x0000000006E10000-0x0000000006E42000-memory.dmp

          Filesize

          200KB

        • memory/5064-46-0x0000000071480000-0x00000000714CC000-memory.dmp

          Filesize

          304KB

        • memory/5064-61-0x00000000751C0000-0x0000000075970000-memory.dmp

          Filesize

          7.7MB

        • memory/5064-60-0x0000000007A40000-0x0000000007AE3000-memory.dmp

          Filesize

          652KB

        • memory/5064-59-0x0000000005550000-0x0000000005560000-memory.dmp

          Filesize

          64KB

        • memory/5064-58-0x0000000005550000-0x0000000005560000-memory.dmp

          Filesize

          64KB

        • memory/5064-57-0x00000000751C0000-0x0000000075970000-memory.dmp

          Filesize

          7.7MB

        • memory/5064-56-0x0000000007A20000-0x0000000007A3E000-memory.dmp

          Filesize

          120KB

        • memory/5064-41-0x00000000062A0000-0x00000000065F4000-memory.dmp

          Filesize

          3.3MB

        • memory/5064-63-0x0000000007B80000-0x0000000007B9A000-memory.dmp

          Filesize

          104KB

        • memory/5064-64-0x00000000751C0000-0x0000000075970000-memory.dmp

          Filesize

          7.7MB

        • memory/5064-65-0x0000000007C10000-0x0000000007C1A000-memory.dmp

          Filesize

          40KB

        • memory/5064-66-0x0000000007E20000-0x0000000007EB6000-memory.dmp

          Filesize

          600KB

        • memory/5064-67-0x0000000007DA0000-0x0000000007DB1000-memory.dmp

          Filesize

          68KB

        • memory/5064-68-0x0000000007E10000-0x0000000007E1E000-memory.dmp

          Filesize

          56KB

        • memory/5064-69-0x0000000007F00000-0x0000000007F14000-memory.dmp

          Filesize

          80KB

        • memory/5064-70-0x0000000007F50000-0x0000000007F6A000-memory.dmp

          Filesize

          104KB

        • memory/5064-71-0x0000000007F40000-0x0000000007F48000-memory.dmp

          Filesize

          32KB

        • memory/5064-74-0x00000000751C0000-0x0000000075970000-memory.dmp

          Filesize

          7.7MB

        • memory/5064-20-0x00000000751C0000-0x0000000075970000-memory.dmp

          Filesize

          7.7MB

        • memory/5064-18-0x00000000751C0000-0x0000000075970000-memory.dmp

          Filesize

          7.7MB

        • memory/5064-19-0x0000000005B90000-0x00000000061B8000-memory.dmp

          Filesize

          6.2MB

        • memory/5064-16-0x00000000751C0000-0x0000000075970000-memory.dmp

          Filesize

          7.7MB

        • memory/5064-15-0x0000000002F30000-0x0000000002F66000-memory.dmp

          Filesize

          216KB