Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 15:01
Static task
static1
Behavioral task
behavioral1
Sample
სასწრაფო შესყიდვის ორდერი.exe
Resource
win7-20240903-en
General
-
Target
სასწრაფო შესყიდვის ორდერი.exe
-
Size
656KB
-
MD5
2a40336c0118ebd499979f2ade0d182b
-
SHA1
5e17d2b9740c55aa0d5a7d59b058d9ec624fa8a6
-
SHA256
8ebfadee37467f95eab5405dbd6660ff7ff38f82fe61893ac9b03884a1099110
-
SHA512
11d986a8d045e3aa688c23294eb2aa441856d8acb2c8118e5013869343919bbfca3382eded88ee784051a0ab8c5348ff35ad24b39ad94d6140e8c0fb4df02fa4
-
SSDEEP
12288:bbMKRjIFdlfh+7nLNzA52h7O56CSQfZwrxTFoHNA2ZPbx8:bbMy8FdNh2npz7h7e6CS6TNNbx
Malware Config
Extracted
formbook
4.1
de08
retirecloudyyard.com
fabiyan.xyz
chrisarlyde.com
selapex.com
vivalosgales.com
specialty-medicine.com
contasesolucoes.com
satunusanews.net
allyibc.com
alameda1876.com
artofdala.com
yukoidusp.xyz
steeldrumbandnearme.com
stonewedgetechnology.com
kentonai.com
macquarie-private.com
ddgwy.com
megagreenhousekits.com
descomplicaomarketing.com
inclusiverealtor.com
themummyfront.club
computerfashiondesigns.com
ericparlatore.com
whathappened2me.com
baksomail.xyz
mugupplatform.com
shopsolutely.com
gymcservices.com
qianshunchina.com
zoomsbshab.icu
esrmtech.com
966211.com
stockinsidepr.com
df-wh.com
smartshopapps.com
kayseriadsl.com
acedesserts.com
205qs.com
ei8i.com
aibtly.com
kpviewllc.net
nnehandebol.com
torontonianapparel.ca
therealgoldenganjagang.com
mingxiang99.com
rewkagcompany.xyz
ahmee4.com
valen.info
vacuumfun.parts
fabiyan.xyz
psncareersolutions.com
escobargroups.com
michigandice.com
ey3solutions.com
li-n.info
puingkehancuran.xyz
bilt-green.com
dfysuitetech.xyz
abdoomar.com
actsaka.xyz
justsweatitout.com
axabank.life
billyyaka.com
mypatchtools.com
epulsive.com
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2492-19-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2492-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1348-28-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2544 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2640 set thread context of 2492 2640 სასწრაფო შესყიდვის ორდერი.exe 35 PID 2492 set thread context of 1120 2492 RegSvcs.exe 20 PID 2492 set thread context of 1120 2492 RegSvcs.exe 20 PID 1348 set thread context of 1120 1348 help.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language სასწრაფო შესყიდვის ორდერი.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language help.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2568 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2492 RegSvcs.exe 2492 RegSvcs.exe 2544 powershell.exe 2492 RegSvcs.exe 1348 help.exe 1348 help.exe 1348 help.exe 1348 help.exe 1348 help.exe 1348 help.exe 1348 help.exe 1348 help.exe 1348 help.exe 1348 help.exe 1348 help.exe 1348 help.exe 1348 help.exe 1348 help.exe 1348 help.exe 1348 help.exe 1348 help.exe 1348 help.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2492 RegSvcs.exe 2492 RegSvcs.exe 2492 RegSvcs.exe 2492 RegSvcs.exe 1348 help.exe 1348 help.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2492 RegSvcs.exe Token: SeDebugPrivilege 2544 powershell.exe Token: SeDebugPrivilege 1348 help.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2640 wrote to memory of 2544 2640 სასწრაფო შესყიდვის ორდერი.exe 31 PID 2640 wrote to memory of 2544 2640 სასწრაფო შესყიდვის ორდერი.exe 31 PID 2640 wrote to memory of 2544 2640 სასწრაფო შესყიდვის ორდერი.exe 31 PID 2640 wrote to memory of 2544 2640 სასწრაფო შესყიდვის ორდერი.exe 31 PID 2640 wrote to memory of 2568 2640 სასწრაფო შესყიდვის ორდერი.exe 32 PID 2640 wrote to memory of 2568 2640 სასწრაფო შესყიდვის ორდერი.exe 32 PID 2640 wrote to memory of 2568 2640 სასწრაფო შესყიდვის ორდერი.exe 32 PID 2640 wrote to memory of 2568 2640 სასწრაფო შესყიდვის ორდერი.exe 32 PID 2640 wrote to memory of 2492 2640 სასწრაფო შესყიდვის ორდერი.exe 35 PID 2640 wrote to memory of 2492 2640 სასწრაფო შესყიდვის ორდერი.exe 35 PID 2640 wrote to memory of 2492 2640 სასწრაფო შესყიდვის ორდერი.exe 35 PID 2640 wrote to memory of 2492 2640 სასწრაფო შესყიდვის ორდერი.exe 35 PID 2640 wrote to memory of 2492 2640 სასწრაფო შესყიდვის ორდერი.exe 35 PID 2640 wrote to memory of 2492 2640 სასწრაფო შესყიდვის ორდერი.exe 35 PID 2640 wrote to memory of 2492 2640 სასწრაფო შესყიდვის ორდერი.exe 35 PID 2640 wrote to memory of 2492 2640 სასწრაფო შესყიდვის ორდერი.exe 35 PID 2640 wrote to memory of 2492 2640 სასწრაფო შესყიდვის ორდერი.exe 35 PID 2640 wrote to memory of 2492 2640 სასწრაფო შესყიდვის ორდერი.exe 35 PID 2492 wrote to memory of 1348 2492 RegSvcs.exe 66 PID 2492 wrote to memory of 1348 2492 RegSvcs.exe 66 PID 2492 wrote to memory of 1348 2492 RegSvcs.exe 66 PID 2492 wrote to memory of 1348 2492 RegSvcs.exe 66 PID 1348 wrote to memory of 2428 1348 help.exe 67 PID 1348 wrote to memory of 2428 1348 help.exe 67 PID 1348 wrote to memory of 2428 1348 help.exe 67 PID 1348 wrote to memory of 2428 1348 help.exe 67
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1120
-
C:\Users\Admin\AppData\Local\Temp\სასწრაფო შესყიდვის ორდერი.exe"C:\Users\Admin\AppData\Local\Temp\სასწრაფო შესყიდვის ორდერი.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rydefoz.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rydefoz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9924.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2568
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"5⤵
- System Location Discovery: System Language Discovery
PID:2428
-
-
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2092
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1128
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1616
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2284
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:992
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1540
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1352
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1408
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2064
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1568
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1904
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1560
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1876
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:568
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1360
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:380
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1008
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1416
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:644
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1912
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1968
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2040
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1604
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1776
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1608
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2536
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1956
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1972
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:764
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2000
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56aa07338cb1cc6258178adfa4a75c575
SHA1602aa3f515233843f0eecfe94e0b6e1b6a6380f1
SHA2565c428e7907182276b7b09b33fd1645709a2ad8e097b1a6e9d4db744e098b367d
SHA5128cbf555056d3b60a940d08264453e4550d5d63837dfe34fa165bcd50c8dd201b0a543f7cd1ef2d9c7fb21d0d876f0e141cb1a538cefb54e7c49954277b9a1699