Analysis
-
max time kernel
147s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 11:01
Static task
static1
Behavioral task
behavioral1
Sample
ТӨЛЕМ ДӘЛЕЛДІ.exe
Resource
win7-20241010-en
General
-
Target
ТӨЛЕМ ДӘЛЕЛДІ.exe
-
Size
1.0MB
-
MD5
ca855d522883a77e22f3c512c74540cf
-
SHA1
4dccebbf55ed8db1b5c343fe632cc857ff18c312
-
SHA256
61a82b8dc50c7afd24dae16dbb34d0e03dcc46ad5c6ee66545ce49f30a25aa2d
-
SHA512
670cd34b43c18ee4237b35e3dda05aaf46f79c9bb8431fb2195153a5772521a7b8351a948c6d0c9b63d6a99636ca9eea64606f4c118f8dce462a0116e824542f
-
SSDEEP
12288:SJf32iNHK4HTNNs+00yMSVhoHkumou4WhGW5Rhz9YOsHCp6Dg6XZdnNYEbS8DJN:SJf31bty3Vj/phGe3z9YOsHCWL3D
Malware Config
Extracted
formbook
4.1
gs25
real-food.store
marketdatalibrary.com
jolidens.space
ydental.info
tattoosbyjayinked.com
buytradesellpei.com
61983.xyz
identitysolver.xyz
mgfang.com
teizer.one
staychillax.com
ylanzarote.com
workte.net
maukigato.shop
coolbag.site
btya1r.com
dkhaohao.shop
zugaro.xyz
boon168.com
xn--80aeegahlwtdkp.com
ofiarx.com
militaryees.com
moshrifmontagebau.com
usesportcompany.com
savagesocietyclothing.com
wethedreamrs.com
allhealthzdorovoiscilenie.sbs
legacycrossingbroker.com
dompietro.com
hallconciergerie.com
xn--289a95vn5cmx6a.com
siervostinting.com
windesk.info
braxton.construction
scarefullym.shop
organicyummyvegan.com
maniza.shop
moviesmod.one
wenmingsm.com
techgist.tech
infodescansovital.click
adsfuture.shop
54844.site
opensea.creditcard
yassinshield.com
daubacthanhdeneasy.online
governmentmarketstrategies.com
socioeconomical.pics
blackmail.guide
tdrevolution.net
mega-pornx.info
favrity.com
cuocsongtot2022.site
touchlyfe.com
track-usps.info
kitchentimeremodeling.com
jettylearn.com
hookguy.buzz
cojo.world
negocio-naweb.store
kern3361ren1.site
smithbryan.website
jlxseat.top
rocksology.net
crownglassware.info
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/1992-21-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/952-25-0x0000000000070000-0x000000000009F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 580 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2888 set thread context of 1992 2888 ТӨЛЕМ ДӘЛЕЛДІ.exe 34 PID 1992 set thread context of 1188 1992 RegSvcs.exe 21 PID 952 set thread context of 1188 952 cscript.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ТӨЛЕМ ДӘЛЕЛДІ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2408 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2888 ТӨЛЕМ ДӘЛЕЛДІ.exe 2888 ТӨЛЕМ ДӘЛЕЛДІ.exe 1992 RegSvcs.exe 1992 RegSvcs.exe 580 powershell.exe 952 cscript.exe 952 cscript.exe 952 cscript.exe 952 cscript.exe 952 cscript.exe 952 cscript.exe 952 cscript.exe 952 cscript.exe 952 cscript.exe 952 cscript.exe 952 cscript.exe 952 cscript.exe 952 cscript.exe 952 cscript.exe 952 cscript.exe 952 cscript.exe 952 cscript.exe 952 cscript.exe 952 cscript.exe 952 cscript.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1992 RegSvcs.exe 1992 RegSvcs.exe 1992 RegSvcs.exe 952 cscript.exe 952 cscript.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2888 ТӨЛЕМ ДӘЛЕЛДІ.exe Token: SeDebugPrivilege 1992 RegSvcs.exe Token: SeDebugPrivilege 580 powershell.exe Token: SeDebugPrivilege 952 cscript.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2888 wrote to memory of 580 2888 ТӨЛЕМ ДӘЛЕЛДІ.exe 30 PID 2888 wrote to memory of 580 2888 ТӨЛЕМ ДӘЛЕЛДІ.exe 30 PID 2888 wrote to memory of 580 2888 ТӨЛЕМ ДӘЛЕЛДІ.exe 30 PID 2888 wrote to memory of 580 2888 ТӨЛЕМ ДӘЛЕЛДІ.exe 30 PID 2888 wrote to memory of 2408 2888 ТӨЛЕМ ДӘЛЕЛДІ.exe 32 PID 2888 wrote to memory of 2408 2888 ТӨЛЕМ ДӘЛЕЛДІ.exe 32 PID 2888 wrote to memory of 2408 2888 ТӨЛЕМ ДӘЛЕЛДІ.exe 32 PID 2888 wrote to memory of 2408 2888 ТӨЛЕМ ДӘЛЕЛДІ.exe 32 PID 2888 wrote to memory of 1992 2888 ТӨЛЕМ ДӘЛЕЛДІ.exe 34 PID 2888 wrote to memory of 1992 2888 ТӨЛЕМ ДӘЛЕЛДІ.exe 34 PID 2888 wrote to memory of 1992 2888 ТӨЛЕМ ДӘЛЕЛДІ.exe 34 PID 2888 wrote to memory of 1992 2888 ТӨЛЕМ ДӘЛЕЛДІ.exe 34 PID 2888 wrote to memory of 1992 2888 ТӨЛЕМ ДӘЛЕЛДІ.exe 34 PID 2888 wrote to memory of 1992 2888 ТӨЛЕМ ДӘЛЕЛДІ.exe 34 PID 2888 wrote to memory of 1992 2888 ТӨЛЕМ ДӘЛЕЛДІ.exe 34 PID 2888 wrote to memory of 1992 2888 ТӨЛЕМ ДӘЛЕЛДІ.exe 34 PID 2888 wrote to memory of 1992 2888 ТӨЛЕМ ДӘЛЕЛДІ.exe 34 PID 2888 wrote to memory of 1992 2888 ТӨЛЕМ ДӘЛЕЛДІ.exe 34 PID 1188 wrote to memory of 952 1188 Explorer.EXE 35 PID 1188 wrote to memory of 952 1188 Explorer.EXE 35 PID 1188 wrote to memory of 952 1188 Explorer.EXE 35 PID 1188 wrote to memory of 952 1188 Explorer.EXE 35 PID 952 wrote to memory of 2156 952 cscript.exe 36 PID 952 wrote to memory of 2156 952 cscript.exe 36 PID 952 wrote to memory of 2156 952 cscript.exe 36 PID 952 wrote to memory of 2156 952 cscript.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\ТӨЛЕМ ДӘЛЕЛДІ.exe"C:\Users\Admin\AppData\Local\Temp\ТӨЛЕМ ДӘЛЕЛДІ.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GyXUlAS.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GyXUlAS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5FA.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2408
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\SysWOW64\cscript.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2156
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e197dd1c211ca35b87eb027bf94bca78
SHA13efa5375f0a266231ca135ad26e4359bfb225c66
SHA2563243d0a13b4f9ca949a4edd212f7a4276d241dd8987c0cb3f4118cad552c4bf5
SHA5125d98fe03c1502c2fab3e71a8e0814579e989e40f7d3de3b9693eb2fc26e2634865650536695aadac8a6cd196f26c3bccbad4b7f22de0a0b8c2be1d991a1e986c