Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 18:37
Static task
static1
Behavioral task
behavioral1
Sample
LVtvY.txt.exe
Resource
win7-20240903-en
General
-
Target
LVtvY.txt.exe
-
Size
568KB
-
MD5
2f159c22c90f5cbddfdba3455f2aa94e
-
SHA1
57c7fb9804ba3fa064fac0a78cb5cfeb7b9d10c2
-
SHA256
988d2c306698b469a52c807a28fbd030868b108458ed2b72e6f776f2ed933703
-
SHA512
af31a2f9a5c6f7ce08429a6047b1d3ac3362b302b4b684c91ea3057cd8e4c77eb2e70901d1e1269181999ffe76e85a3b182751ad369d212522f2e18acaf64bb4
-
SSDEEP
12288:efll3msRDZti+FF2WoYX0FvSYHWQaHlgxbMypeUtTX:CjW0N3j2Q0FBxheUt
Malware Config
Extracted
nanocore
1.2.2.0
194.5.97.179:4488
83652750-fccd-4151-ba31-011bfa7c440f
-
activate_away_mode
true
- backup_connection_host
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-07-12T02:09:43.633412236Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
4488
-
default_group
GOODS
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
83652750-fccd-4151-ba31-011bfa7c440f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
194.5.97.179
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Formbook family
-
Nanocore family
-
Formbook payload 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023c6c-36.dat formbook -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation LVtvY.txt.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Uulebo.exe -
Executes dropped EXE 2 IoCs
pid Process 3012 Uulebo.exe 4088 bin.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vogitq = "C:\\Users\\Admin\\AppData\\Roaming\\Zlfac\\vogitq.url" Uulebo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DHCP Host = "C:\\Program Files (x86)\\DHCP Host\\dhcphost.exe" regasm.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3012 set thread context of 536 3012 Uulebo.exe 88 PID 4088 set thread context of 3436 4088 bin.exe 56 PID 3188 set thread context of 3436 3188 cmd.exe 56 PID 3012 set thread context of 4220 3012 Uulebo.exe 94 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\DHCP Host\dhcphost.exe regasm.exe File opened for modification C:\Program Files (x86)\DHCP Host\dhcphost.exe regasm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LVtvY.txt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Uulebo.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4448 schtasks.exe 1696 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 61 IoCs
pid Process 3012 Uulebo.exe 3012 Uulebo.exe 3012 Uulebo.exe 3012 Uulebo.exe 536 regasm.exe 536 regasm.exe 4088 bin.exe 4088 bin.exe 4088 bin.exe 4088 bin.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3012 Uulebo.exe 3012 Uulebo.exe 3188 cmd.exe 3188 cmd.exe 4220 regasm.exe 4220 regasm.exe 4220 regasm.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe 3188 cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4220 regasm.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4088 bin.exe 4088 bin.exe 4088 bin.exe 3188 cmd.exe 3188 cmd.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 3012 Uulebo.exe Token: SeDebugPrivilege 536 regasm.exe Token: SeDebugPrivilege 4088 bin.exe Token: SeDebugPrivilege 3188 cmd.exe Token: SeShutdownPrivilege 3436 Explorer.EXE Token: SeCreatePagefilePrivilege 3436 Explorer.EXE Token: SeDebugPrivilege 4220 regasm.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 1000 wrote to memory of 3012 1000 LVtvY.txt.exe 84 PID 1000 wrote to memory of 3012 1000 LVtvY.txt.exe 84 PID 1000 wrote to memory of 3012 1000 LVtvY.txt.exe 84 PID 3012 wrote to memory of 536 3012 Uulebo.exe 88 PID 3012 wrote to memory of 536 3012 Uulebo.exe 88 PID 3012 wrote to memory of 536 3012 Uulebo.exe 88 PID 3012 wrote to memory of 536 3012 Uulebo.exe 88 PID 3012 wrote to memory of 536 3012 Uulebo.exe 88 PID 3012 wrote to memory of 536 3012 Uulebo.exe 88 PID 3012 wrote to memory of 536 3012 Uulebo.exe 88 PID 3012 wrote to memory of 536 3012 Uulebo.exe 88 PID 3012 wrote to memory of 4288 3012 Uulebo.exe 89 PID 3012 wrote to memory of 4288 3012 Uulebo.exe 89 PID 3012 wrote to memory of 4288 3012 Uulebo.exe 89 PID 3012 wrote to memory of 4088 3012 Uulebo.exe 90 PID 3012 wrote to memory of 4088 3012 Uulebo.exe 90 PID 3012 wrote to memory of 4088 3012 Uulebo.exe 90 PID 3436 wrote to memory of 3188 3436 Explorer.EXE 91 PID 3436 wrote to memory of 3188 3436 Explorer.EXE 91 PID 3436 wrote to memory of 3188 3436 Explorer.EXE 91 PID 3188 wrote to memory of 1536 3188 cmd.exe 92 PID 3188 wrote to memory of 1536 3188 cmd.exe 92 PID 3188 wrote to memory of 1536 3188 cmd.exe 92 PID 3012 wrote to memory of 4220 3012 Uulebo.exe 94 PID 3012 wrote to memory of 4220 3012 Uulebo.exe 94 PID 3012 wrote to memory of 4220 3012 Uulebo.exe 94 PID 3012 wrote to memory of 4220 3012 Uulebo.exe 94 PID 3012 wrote to memory of 4220 3012 Uulebo.exe 94 PID 3012 wrote to memory of 4220 3012 Uulebo.exe 94 PID 3012 wrote to memory of 4220 3012 Uulebo.exe 94 PID 3012 wrote to memory of 4220 3012 Uulebo.exe 94 PID 4220 wrote to memory of 4448 4220 regasm.exe 95 PID 4220 wrote to memory of 4448 4220 regasm.exe 95 PID 4220 wrote to memory of 4448 4220 regasm.exe 95 PID 4220 wrote to memory of 1696 4220 regasm.exe 97 PID 4220 wrote to memory of 1696 4220 regasm.exe 97 PID 4220 wrote to memory of 1696 4220 regasm.exe 97
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Users\Admin\AppData\Local\Temp\LVtvY.txt.exe"C:\Users\Admin\AppData\Local\Temp\LVtvY.txt.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Users\Admin\AppData\Roaming\Zlfac\Uulebo.exe"C:\Users\Admin\AppData\Roaming\Zlfac\Uulebo.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"4⤵PID:4288
-
-
C:\Users\Admin\AppData\Roaming\bin.exe"C:\Users\Admin\AppData\Roaming\bin.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4088
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"4⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DHCP Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6CAF.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4448
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DHCP Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6D5C.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1696
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Roaming\bin.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1536
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59f7ed98e81d0fe949e838d96a3082d9d
SHA151f2641ef388b4d7124299a8fe67dd28b97d7c2b
SHA256c8e060a2fe9fbb9ab914cff8c292fedb3d6181626765216168fbe6894ad2f76d
SHA5123d3333b5cc5acef6d5ec8add76be23c028c167c09e50310f2972380871c730541d6500249f6d1b140b1e2c962d22b5c8d5a1ed034ef9f856b2dd1d73107dabcc
-
Filesize
1KB
MD50479d5f304ef2d7e3c15fb24a99f88c1
SHA18edbb1450a656fac5f5e96779ffe440ee8c1aec9
SHA256112557c2b2d0c669a3b115129dc32f005341e965330fa8f2ad3e5de1926594bc
SHA512537e8d87e5cd975f0e69bb145f81d6e9d7b0d82eed143ac351304ea38577137386a51fdb7357ec6d641eb04ff5f51e249bba2db8a4b5bf2934d561394a4a3f15
-
Filesize
568KB
MD52f159c22c90f5cbddfdba3455f2aa94e
SHA157c7fb9804ba3fa064fac0a78cb5cfeb7b9d10c2
SHA256988d2c306698b469a52c807a28fbd030868b108458ed2b72e6f776f2ed933703
SHA512af31a2f9a5c6f7ce08429a6047b1d3ac3362b302b4b684c91ea3057cd8e4c77eb2e70901d1e1269181999ffe76e85a3b182751ad369d212522f2e18acaf64bb4
-
Filesize
168B
MD50e0e06be7802dc0532e72c3a39eedcf1
SHA1e144f3d45ef0b7f6ba8fc5f5a39995a38a1d08ed
SHA256a835dd3f043f4e9b0a599051d7aa76766fec85e5a9dc7a861bb4ec298f52776f
SHA512bef9054f899c022d63b8ea2ea1a3df60cf2e6ced45d95576aa92334a980df7c6e9b81c2aa9d79f86a50a0189b806928cef9d867f2d24a7f6895e09a844a12ad7
-
Filesize
179KB
MD5f67b3e1d9001156166a3582389d86665
SHA173314346401736dde611eca255d20e18d6eae31c
SHA256d58395192addd2168a59f5a907593453de48b79f180b98cad4748bb3df6c8aa3
SHA512127690b3626582a07592155c617b8271ee1c1ea8a3e81fe56be3dc604b03e91cb310de7cea71c6ce2b062c84591294f529c06b5c58492fd815cae1fe5486112a