Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
03/01/2024, 07:15
Static task
static1
Behavioral task
behavioral1
Sample
КОММЕРЧЕСКИЙ ПОСТАВЩИК.exe
Resource
win7-20231215-en
General
-
Target
КОММЕРЧЕСКИЙ ПОСТАВЩИК.exe
-
Size
646KB
-
MD5
a48a58a847addb1ee3568eabf32b1b9d
-
SHA1
6bbeec62a240953cffc1a084ea59141a1368600a
-
SHA256
7b9502c277114c4c5cde1d0ce893041f2a880ce2808855ec74faf47485660d51
-
SHA512
78cd13f36a0b61bfd4f13401673efd071a6d80da9d27e8988179063182a73a42645a35b1daf30d89856b633a8984172a41dddbcbe884afd2f6626fb16790d19e
-
SSDEEP
12288:D7Ob4wOCsw0POWu11FDLB3yT+rPbVvYmh20XchGycysYUs1uE5z12H:DGOCsNuJN/z5vYmh2Cc
Malware Config
Extracted
formbook
4.1
gy14
mavbam.com
theanhedonia.com
budgetnurseries.com
buflitr.com
alqamarhotel.com
2660348.top
123bu6.shop
v72999.com
yzyz841.xyz
247fracing.com
naples.beauty
twinklethrive.com
loscaseros.com
creditspisatylegko.site
sgyy3ej2dgwesb5.com
ufocafe.net
techn9nehollywoodundead.com
truedatalab.com
alterdpxlmarketing.com
harborspringsfire.com
soulheroes.online
tryscriptify.com
collline.com
tulisanemas.com
thelectricandsolar.com
jokergiftcard.buzz
sciencemediainstitute.com
loading-231412.info
ampsportss.com
dianetion.com
169cc.xyz
zezfhys.com
smnyg.com
elenorbet327.com
whatsapp1.autos
0854n5.shop
jxscols.top
camelpmkrf.com
myxtremecleanshq.services
beautyloungebydede.online
artbydianayorktownva.com
functional-yarns.com
accepted6.com
ug19bklo.com
roelofsen.online
batuoe.com
amiciperlacoda.com
883831.com
qieqyt.xyz
vendorato.online
6733633.com
stadtliche-arbeit.info
survivordental.com
mrbmed.com
elbt-ag.com
mtdiyx.xyz
mediayoki.site
zom11.com
biosif.com
aicashu.com
inovarevending.com
8x101n.xyz
ioherstrulybeauty.com
mosaica.online
venitro.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/4596-28-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4596-19-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4488-74-0x0000000000FA0000-0x0000000000FCF000-memory.dmp formbook behavioral2/memory/4488-76-0x0000000000FA0000-0x0000000000FCF000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation КОММЕРЧЕСКИЙ ПОСТАВЩИК.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2128 set thread context of 4596 2128 КОММЕРЧЕСКИЙ ПОСТАВЩИК.exe 101 PID 4596 set thread context of 3492 4596 RegSvcs.exe 48 PID 4488 set thread context of 3492 4488 control.exe 48 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3880 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2128 КОММЕРЧЕСКИЙ ПОСТАВЩИК.exe 2128 КОММЕРЧЕСКИЙ ПОСТАВЩИК.exe 2128 КОММЕРЧЕСКИЙ ПОСТАВЩИК.exe 4596 RegSvcs.exe 4596 RegSvcs.exe 4596 RegSvcs.exe 4596 RegSvcs.exe 4596 RegSvcs.exe 4596 RegSvcs.exe 2756 powershell.exe 2756 powershell.exe 2756 powershell.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe 4488 control.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4596 RegSvcs.exe 4596 RegSvcs.exe 4596 RegSvcs.exe 4488 control.exe 4488 control.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2128 КОММЕРЧЕСКИЙ ПОСТАВЩИК.exe Token: SeDebugPrivilege 2756 powershell.exe Token: SeDebugPrivilege 4596 RegSvcs.exe Token: SeShutdownPrivilege 3492 Explorer.EXE Token: SeCreatePagefilePrivilege 3492 Explorer.EXE Token: SeDebugPrivilege 4488 control.exe Token: SeShutdownPrivilege 3492 Explorer.EXE Token: SeCreatePagefilePrivilege 3492 Explorer.EXE Token: SeShutdownPrivilege 3492 Explorer.EXE Token: SeCreatePagefilePrivilege 3492 Explorer.EXE Token: SeShutdownPrivilege 3492 Explorer.EXE Token: SeCreatePagefilePrivilege 3492 Explorer.EXE Token: SeShutdownPrivilege 3492 Explorer.EXE Token: SeCreatePagefilePrivilege 3492 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3492 Explorer.EXE 3492 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3492 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2128 wrote to memory of 2756 2128 КОММЕРЧЕСКИЙ ПОСТАВЩИК.exe 104 PID 2128 wrote to memory of 2756 2128 КОММЕРЧЕСКИЙ ПОСТАВЩИК.exe 104 PID 2128 wrote to memory of 2756 2128 КОММЕРЧЕСКИЙ ПОСТАВЩИК.exe 104 PID 2128 wrote to memory of 3880 2128 КОММЕРЧЕСКИЙ ПОСТАВЩИК.exe 103 PID 2128 wrote to memory of 3880 2128 КОММЕРЧЕСКИЙ ПОСТАВЩИК.exe 103 PID 2128 wrote to memory of 3880 2128 КОММЕРЧЕСКИЙ ПОСТАВЩИК.exe 103 PID 2128 wrote to memory of 4596 2128 КОММЕРЧЕСКИЙ ПОСТАВЩИК.exe 101 PID 2128 wrote to memory of 4596 2128 КОММЕРЧЕСКИЙ ПОСТАВЩИК.exe 101 PID 2128 wrote to memory of 4596 2128 КОММЕРЧЕСКИЙ ПОСТАВЩИК.exe 101 PID 2128 wrote to memory of 4596 2128 КОММЕРЧЕСКИЙ ПОСТАВЩИК.exe 101 PID 2128 wrote to memory of 4596 2128 КОММЕРЧЕСКИЙ ПОСТАВЩИК.exe 101 PID 2128 wrote to memory of 4596 2128 КОММЕРЧЕСКИЙ ПОСТАВЩИК.exe 101 PID 3492 wrote to memory of 4488 3492 Explorer.EXE 102 PID 3492 wrote to memory of 4488 3492 Explorer.EXE 102 PID 3492 wrote to memory of 4488 3492 Explorer.EXE 102 PID 4488 wrote to memory of 2232 4488 control.exe 108 PID 4488 wrote to memory of 2232 4488 control.exe 108 PID 4488 wrote to memory of 2232 4488 control.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\КОММЕРЧЕСКИЙ ПОСТАВЩИК.exe"C:\Users\Admin\AppData\Local\Temp\КОММЕРЧЕСКИЙ ПОСТАВЩИК.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wNCDjTroeD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9191.tmp"2⤵
- Creates scheduled task(s)
PID:3880
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wNCDjTroeD.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2232
-
-