Analysis
-
max time kernel
146s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 07:17
Static task
static1
Behavioral task
behavioral1
Sample
f709663edaef8f4578cca9fa6de27c39e7748350c4d737182380a041c51dba2e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f709663edaef8f4578cca9fa6de27c39e7748350c4d737182380a041c51dba2e.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
gvwpfsvx.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
gvwpfsvx.exe
Resource
win10v2004-20241007-en
General
-
Target
f709663edaef8f4578cca9fa6de27c39e7748350c4d737182380a041c51dba2e.exe
-
Size
241KB
-
MD5
f93308a9428065a3ff3d75c40d64de09
-
SHA1
d4d42dea5dd2047d5df137c2e5fcb9aed7c58218
-
SHA256
f709663edaef8f4578cca9fa6de27c39e7748350c4d737182380a041c51dba2e
-
SHA512
dc38a57fd1dffdf72ee2b5a90006790e7a55f6bca22c08215eb007e582513964dcedbaa8fe3a5676a2cf5d708a429b1bbdd0c00c636cbf27d52e9cccde2890c2
-
SSDEEP
6144:HNeZmxExGrK6smi9FnGg4gZ6+TzLg0tWtowfvlAv4+OIVR:HNlxEGrVHkGgXkSzLz+owFAvCq
Malware Config
Extracted
formbook
4.1
r1e3
floorwaves.com
leshigou.top
2y3jq.com
karobazaar.com
cookdd9.com
xn--9kqu10bhqv.top
hollieforson.com
peachso.com
gerberry.info
abslikepro.com
lesourire-official.com
dfhgxi.icu
lightofcg.com
hismozart.com
nieuwemaniervanleven.com
trimble-gs-112-cable-reel.com
putacandleinit.com
gopenly.xyz
northcountyneuropsychology.com
thekittyherbalist.com
tangkalopos.com
ethioprime.net
incredsolutions.com
thecandlecasa.com
china-scu.com
foxue.wiki
rh7jmbet.xyz
growthpesa.com
turnandco.net
livinglearning.site
ggcuan.net
yhy9.xyz
bill-address329972.com
londoninbd.com
wq516.services
zzztopia.online
lacework55ads.com
babys-b.com
budgetitworks.net
downlookup.com
a3dzdftrswfcp.site
pearbough.net
varehospitality.com
oswietleniedomu.com
hexterm.net
earthzone360.com
battlersnetwork.com
mauvecomics.xyz
llidoo.icu
aobvn.com
ainamalina.com
dietaketol.com
prospectingaustralia.gold
yoursafety.tech
adsick.com
grassrootsmedix.com
breakthroughcoaching.pro
haveitchile.com
yoodoo.site
kasper.tech
peykfori.com
dhjzc.icu
addbillsau.cloud
timesofworld.xyz
truenorthgarlicinc.com
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2976-12-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2976-15-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1804-24-0x00000000000D0000-0x00000000000FF000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 3060 gvwpfsvx.exe 2976 gvwpfsvx.exe -
Loads dropped DLL 2 IoCs
pid Process 2860 f709663edaef8f4578cca9fa6de27c39e7748350c4d737182380a041c51dba2e.exe 3060 gvwpfsvx.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3060 set thread context of 2976 3060 gvwpfsvx.exe 31 PID 2976 set thread context of 1248 2976 gvwpfsvx.exe 21 PID 1804 set thread context of 1248 1804 rundll32.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f709663edaef8f4578cca9fa6de27c39e7748350c4d737182380a041c51dba2e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gvwpfsvx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2976 gvwpfsvx.exe 2976 gvwpfsvx.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2976 gvwpfsvx.exe 2976 gvwpfsvx.exe 2976 gvwpfsvx.exe 1804 rundll32.exe 1804 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2976 gvwpfsvx.exe Token: SeDebugPrivilege 1804 rundll32.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2860 wrote to memory of 3060 2860 f709663edaef8f4578cca9fa6de27c39e7748350c4d737182380a041c51dba2e.exe 30 PID 2860 wrote to memory of 3060 2860 f709663edaef8f4578cca9fa6de27c39e7748350c4d737182380a041c51dba2e.exe 30 PID 2860 wrote to memory of 3060 2860 f709663edaef8f4578cca9fa6de27c39e7748350c4d737182380a041c51dba2e.exe 30 PID 2860 wrote to memory of 3060 2860 f709663edaef8f4578cca9fa6de27c39e7748350c4d737182380a041c51dba2e.exe 30 PID 3060 wrote to memory of 2976 3060 gvwpfsvx.exe 31 PID 3060 wrote to memory of 2976 3060 gvwpfsvx.exe 31 PID 3060 wrote to memory of 2976 3060 gvwpfsvx.exe 31 PID 3060 wrote to memory of 2976 3060 gvwpfsvx.exe 31 PID 3060 wrote to memory of 2976 3060 gvwpfsvx.exe 31 PID 3060 wrote to memory of 2976 3060 gvwpfsvx.exe 31 PID 3060 wrote to memory of 2976 3060 gvwpfsvx.exe 31 PID 1248 wrote to memory of 1804 1248 Explorer.EXE 32 PID 1248 wrote to memory of 1804 1248 Explorer.EXE 32 PID 1248 wrote to memory of 1804 1248 Explorer.EXE 32 PID 1248 wrote to memory of 1804 1248 Explorer.EXE 32 PID 1248 wrote to memory of 1804 1248 Explorer.EXE 32 PID 1248 wrote to memory of 1804 1248 Explorer.EXE 32 PID 1248 wrote to memory of 1804 1248 Explorer.EXE 32 PID 1804 wrote to memory of 1768 1804 rundll32.exe 33 PID 1804 wrote to memory of 1768 1804 rundll32.exe 33 PID 1804 wrote to memory of 1768 1804 rundll32.exe 33 PID 1804 wrote to memory of 1768 1804 rundll32.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\f709663edaef8f4578cca9fa6de27c39e7748350c4d737182380a041c51dba2e.exe"C:\Users\Admin\AppData\Local\Temp\f709663edaef8f4578cca9fa6de27c39e7748350c4d737182380a041c51dba2e.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Users\Admin\AppData\Local\Temp\gvwpfsvx.exeC:\Users\Admin\AppData\Local\Temp\gvwpfsvx.exe C:\Users\Admin\AppData\Local\Temp\uhsrada3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\AppData\Local\Temp\gvwpfsvx.exeC:\Users\Admin\AppData\Local\Temp\gvwpfsvx.exe C:\Users\Admin\AppData\Local\Temp\uhsrada4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\gvwpfsvx.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1768
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5c0cffc798da9e392003e1cca2edd4011
SHA145eeb3a41ad0de57deee757b77139d9203c30a43
SHA256a34a5545eedeb20a2e252b02fa2de89831c2644ea2d46a7313d885b0c107fd9a
SHA512a8d37b395ad70119d00b4cd84aeb3904e4e89403c27d352f20b13aa38772c976f784fc1f7842d39c9a2403b8889c4eb507fe42f8e27d1ae3e0c8254e9ebed612
-
Filesize
212KB
MD549a6bb438a3c1f01095adf7dbbeeea27
SHA1a46b35093b08cec2065f6e622790ba093d10f825
SHA256baef02274fcd4d2a5a8a9caf3d8c14b7aa1e1ef97bca407f46c6077f99aa1199
SHA5129b9eea79c65e8ec5169e5829e653a1dc0ec3671f799be0150aaadf072f5d68860c29bd4f766593551bc751436c9545f96718ec39d1f47fac01f84fdbc5cdeaf6
-
Filesize
5KB
MD57736fb3049e387bf3b1c1a45dab8b94a
SHA1d6d7bb9087a9900c824fea643e6e84aed3a62cff
SHA256a53f89fbe86157a1979d0db0748e39d4785666668bb6372156c8724492112ca5
SHA5125c022f1ada7c8f75f123789a7dae6ae12329641e7cbc7884f1967aa600b89daf2e37eeaef9e0af33c75dd33f424525211de061b6764892b59e7cd5528f91a570