Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 11:01
Static task
static1
Behavioral task
behavioral1
Sample
ТӨЛЕМ ДӘЛЕЛДІ.exe
Resource
win7-20241010-en
General
-
Target
ТӨЛЕМ ДӘЛЕЛДІ.exe
-
Size
1.0MB
-
MD5
ca855d522883a77e22f3c512c74540cf
-
SHA1
4dccebbf55ed8db1b5c343fe632cc857ff18c312
-
SHA256
61a82b8dc50c7afd24dae16dbb34d0e03dcc46ad5c6ee66545ce49f30a25aa2d
-
SHA512
670cd34b43c18ee4237b35e3dda05aaf46f79c9bb8431fb2195153a5772521a7b8351a948c6d0c9b63d6a99636ca9eea64606f4c118f8dce462a0116e824542f
-
SSDEEP
12288:SJf32iNHK4HTNNs+00yMSVhoHkumou4WhGW5Rhz9YOsHCp6Dg6XZdnNYEbS8DJN:SJf31bty3Vj/phGe3z9YOsHCWL3D
Malware Config
Extracted
formbook
4.1
gs25
real-food.store
marketdatalibrary.com
jolidens.space
ydental.info
tattoosbyjayinked.com
buytradesellpei.com
61983.xyz
identitysolver.xyz
mgfang.com
teizer.one
staychillax.com
ylanzarote.com
workte.net
maukigato.shop
coolbag.site
btya1r.com
dkhaohao.shop
zugaro.xyz
boon168.com
xn--80aeegahlwtdkp.com
ofiarx.com
militaryees.com
moshrifmontagebau.com
usesportcompany.com
savagesocietyclothing.com
wethedreamrs.com
allhealthzdorovoiscilenie.sbs
legacycrossingbroker.com
dompietro.com
hallconciergerie.com
xn--289a95vn5cmx6a.com
siervostinting.com
windesk.info
braxton.construction
scarefullym.shop
organicyummyvegan.com
maniza.shop
moviesmod.one
wenmingsm.com
techgist.tech
infodescansovital.click
adsfuture.shop
54844.site
opensea.creditcard
yassinshield.com
daubacthanhdeneasy.online
governmentmarketstrategies.com
socioeconomical.pics
blackmail.guide
tdrevolution.net
mega-pornx.info
favrity.com
cuocsongtot2022.site
touchlyfe.com
track-usps.info
kitchentimeremodeling.com
jettylearn.com
hookguy.buzz
cojo.world
negocio-naweb.store
kern3361ren1.site
smithbryan.website
jlxseat.top
rocksology.net
crownglassware.info
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/3212-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3212-38-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3228-78-0x0000000000C50000-0x0000000000C7F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4480 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation ТӨЛЕМ ДӘЛЕЛДІ.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1520 set thread context of 3212 1520 ТӨЛЕМ ДӘЛЕЛДІ.exe 103 PID 3212 set thread context of 2836 3212 RegSvcs.exe 54 PID 3228 set thread context of 2836 3228 chkdsk.exe 54 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ТӨЛЕМ ДӘЛЕЛДІ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2680 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 1520 ТӨЛЕМ ДӘЛЕЛДІ.exe 1520 ТӨЛЕМ ДӘЛЕЛДІ.exe 4480 powershell.exe 3212 RegSvcs.exe 3212 RegSvcs.exe 3212 RegSvcs.exe 3212 RegSvcs.exe 4480 powershell.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe 3228 chkdsk.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 3212 RegSvcs.exe 3212 RegSvcs.exe 3212 RegSvcs.exe 3228 chkdsk.exe 3228 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1520 ТӨЛЕМ ДӘЛЕЛДІ.exe Token: SeDebugPrivilege 4480 powershell.exe Token: SeDebugPrivilege 3212 RegSvcs.exe Token: SeDebugPrivilege 3228 chkdsk.exe Token: SeShutdownPrivilege 2836 Explorer.EXE Token: SeCreatePagefilePrivilege 2836 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1520 wrote to memory of 4480 1520 ТӨЛЕМ ДӘЛЕЛДІ.exe 99 PID 1520 wrote to memory of 4480 1520 ТӨЛЕМ ДӘЛЕЛДІ.exe 99 PID 1520 wrote to memory of 4480 1520 ТӨЛЕМ ДӘЛЕЛДІ.exe 99 PID 1520 wrote to memory of 2680 1520 ТӨЛЕМ ДӘЛЕЛДІ.exe 101 PID 1520 wrote to memory of 2680 1520 ТӨЛЕМ ДӘЛЕЛДІ.exe 101 PID 1520 wrote to memory of 2680 1520 ТӨЛЕМ ДӘЛЕЛДІ.exe 101 PID 1520 wrote to memory of 3212 1520 ТӨЛЕМ ДӘЛЕЛДІ.exe 103 PID 1520 wrote to memory of 3212 1520 ТӨЛЕМ ДӘЛЕЛДІ.exe 103 PID 1520 wrote to memory of 3212 1520 ТӨЛЕМ ДӘЛЕЛДІ.exe 103 PID 1520 wrote to memory of 3212 1520 ТӨЛЕМ ДӘЛЕЛДІ.exe 103 PID 1520 wrote to memory of 3212 1520 ТӨЛЕМ ДӘЛЕЛДІ.exe 103 PID 1520 wrote to memory of 3212 1520 ТӨЛЕМ ДӘЛЕЛДІ.exe 103 PID 2836 wrote to memory of 3228 2836 Explorer.EXE 104 PID 2836 wrote to memory of 3228 2836 Explorer.EXE 104 PID 2836 wrote to memory of 3228 2836 Explorer.EXE 104 PID 3228 wrote to memory of 3524 3228 chkdsk.exe 105 PID 3228 wrote to memory of 3524 3228 chkdsk.exe 105 PID 3228 wrote to memory of 3524 3228 chkdsk.exe 105
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Users\Admin\AppData\Local\Temp\ТӨЛЕМ ДӘЛЕЛДІ.exe"C:\Users\Admin\AppData\Local\Temp\ТӨЛЕМ ДӘЛЕЛДІ.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GyXUlAS.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4480
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GyXUlAS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3AE1.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2680
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3212
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3524
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5cef4871319a87c89b3b116dedd02f1bf
SHA19690d3282bb2decaaaababee7bea8c689aa500d7
SHA2564dd4fd38271f9bda1308d3fb05775ef55e1574b69055cad0c4e6eb344a4a89f0
SHA5122f37fe79863d2c8f72058f795df3e1531b633abae9d63d9c7111f86310bd476db895bd68c031e428f43eb021c8cf503ec7ee6ffd4aee925bdcea2c8d84705ae8