Analysis
-
max time kernel
147s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 15:36
Static task
static1
Behavioral task
behavioral1
Sample
dGMCIcKTcIsMgWV.exe
Resource
win7-20240903-en
General
-
Target
dGMCIcKTcIsMgWV.exe
-
Size
865KB
-
MD5
a5044479b5b01e3f1e673ac9f46f1260
-
SHA1
712b4374d8f14f6bffc1f57ec59e9755c8926ff7
-
SHA256
2b9b9f253f0c34fc745803cdeef66e7930be3dd10e37c4e1ee76e5ed311cd9f1
-
SHA512
ef85958594ce5b59db1670aa8f1753dd913f417dd2dc1954e85f1d8fec1a928a724039b0897df4c69f9f8bafa6f6ee8028d5dfd1921d6e65d5857e9a9c5ca67e
-
SSDEEP
12288:GtxoRVY7Oen9f9upsZEFKV7tY4axOtzDftua4V5iQd:oYVYqmPLZVuTIH8a4V5N
Malware Config
Extracted
formbook
4.1
t39h
a101im2.com
nowherehome.city
shanglinrunair.com
yingyandiaocha88.com
ke77fu.top
vnitrni-bezpecnost.pro
feednigerianow.tech
788851.xyz
tristarnetwork.com
slsbuildingproducts.co.uk
stop-dog-diarrhea.site
place-dessert.store
tppstore.xyz
inapr.com
girlsmaza.com
mjbplumbers.co.uk
usmanagementcorp.com
any-markets.pro
vaynhanh.tech
4aged.com
puldefterim.com
autodealercosts.com
djjooz.com
ecstaticlens.art
xosiaiaja.top
gizehshops.co.uk
carbone.wiki
aeyzbhg.top
hairsatility.com
segredos.tech
cantoribus.com
projectplanet.cloud
herizop.online
dimazconstrucciones.online
qokkdrtyjkle5303.xyz
joyinsun.com
clbbr.com
cooperate647529.site
trieutruong.xyz
konyaetliemek.com
surestepintegral.com
wimbledonprintbox.co.uk
getcrashcourses.xyz
christtechno.com
mady.co.in
pattox.com
agenciasucre.com
jiudinc.com
artisanfoodanddrink.wales
aob7m.beauty
theseislands.net
xiaobaogao.cloud
wokeome2newyork.net
sngysstym.xyz
vanillarise.com
94678.net
gascams.com
pland.agency
ekostyz.com
usblacksheep.com
forexfx.uk
hj111111.com
vestmeed.com
luxfairylab.life
freecourse.tech
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/3064-18-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/624-25-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2608 powershell.exe -
Deletes itself 1 IoCs
pid Process 2876 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2224 set thread context of 3064 2224 dGMCIcKTcIsMgWV.exe 34 PID 3064 set thread context of 1200 3064 dGMCIcKTcIsMgWV.exe 21 PID 624 set thread context of 1200 624 control.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dGMCIcKTcIsMgWV.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2552 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2224 dGMCIcKTcIsMgWV.exe 2224 dGMCIcKTcIsMgWV.exe 3064 dGMCIcKTcIsMgWV.exe 3064 dGMCIcKTcIsMgWV.exe 2608 powershell.exe 624 control.exe 624 control.exe 624 control.exe 624 control.exe 624 control.exe 624 control.exe 624 control.exe 624 control.exe 624 control.exe 624 control.exe 624 control.exe 624 control.exe 624 control.exe 624 control.exe 624 control.exe 624 control.exe 624 control.exe 624 control.exe 624 control.exe 624 control.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 3064 dGMCIcKTcIsMgWV.exe 3064 dGMCIcKTcIsMgWV.exe 3064 dGMCIcKTcIsMgWV.exe 624 control.exe 624 control.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2224 dGMCIcKTcIsMgWV.exe Token: SeDebugPrivilege 3064 dGMCIcKTcIsMgWV.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 624 control.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2224 wrote to memory of 2608 2224 dGMCIcKTcIsMgWV.exe 30 PID 2224 wrote to memory of 2608 2224 dGMCIcKTcIsMgWV.exe 30 PID 2224 wrote to memory of 2608 2224 dGMCIcKTcIsMgWV.exe 30 PID 2224 wrote to memory of 2608 2224 dGMCIcKTcIsMgWV.exe 30 PID 2224 wrote to memory of 2552 2224 dGMCIcKTcIsMgWV.exe 31 PID 2224 wrote to memory of 2552 2224 dGMCIcKTcIsMgWV.exe 31 PID 2224 wrote to memory of 2552 2224 dGMCIcKTcIsMgWV.exe 31 PID 2224 wrote to memory of 2552 2224 dGMCIcKTcIsMgWV.exe 31 PID 2224 wrote to memory of 3064 2224 dGMCIcKTcIsMgWV.exe 34 PID 2224 wrote to memory of 3064 2224 dGMCIcKTcIsMgWV.exe 34 PID 2224 wrote to memory of 3064 2224 dGMCIcKTcIsMgWV.exe 34 PID 2224 wrote to memory of 3064 2224 dGMCIcKTcIsMgWV.exe 34 PID 2224 wrote to memory of 3064 2224 dGMCIcKTcIsMgWV.exe 34 PID 2224 wrote to memory of 3064 2224 dGMCIcKTcIsMgWV.exe 34 PID 2224 wrote to memory of 3064 2224 dGMCIcKTcIsMgWV.exe 34 PID 1200 wrote to memory of 624 1200 Explorer.EXE 35 PID 1200 wrote to memory of 624 1200 Explorer.EXE 35 PID 1200 wrote to memory of 624 1200 Explorer.EXE 35 PID 1200 wrote to memory of 624 1200 Explorer.EXE 35 PID 624 wrote to memory of 2876 624 control.exe 36 PID 624 wrote to memory of 2876 624 control.exe 36 PID 624 wrote to memory of 2876 624 control.exe 36 PID 624 wrote to memory of 2876 624 control.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\dGMCIcKTcIsMgWV.exe"C:\Users\Admin\AppData\Local\Temp\dGMCIcKTcIsMgWV.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vLYOstps.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vLYOstps" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA544.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2552
-
-
C:\Users\Admin\AppData\Local\Temp\dGMCIcKTcIsMgWV.exe"C:\Users\Admin\AppData\Local\Temp\dGMCIcKTcIsMgWV.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\dGMCIcKTcIsMgWV.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2876
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57915d677909713cc33f94c233ae0dfaa
SHA1c3ebb12902b09a457f4772a4e0db1c481bbc8fa1
SHA2567d80f59511532ceab8d2f0c38035c164d2db515827110a27374d997dde90bb2b
SHA5129815ae2c081ea82c69f0734e1699a0e8618aedbff9c2e04952700a08ea5f2ccccd1ac5926d8ab25c06745c751f7db5e2ebe14a7969a9a2090af55b93d14c96d2