Analysis
-
max time kernel
148s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 15:01
Static task
static1
Behavioral task
behavioral1
Sample
სასწრაფო შესყიდვის ორდერი.exe
Resource
win7-20240903-en
General
-
Target
სასწრაფო შესყიდვის ორდერი.exe
-
Size
656KB
-
MD5
2a40336c0118ebd499979f2ade0d182b
-
SHA1
5e17d2b9740c55aa0d5a7d59b058d9ec624fa8a6
-
SHA256
8ebfadee37467f95eab5405dbd6660ff7ff38f82fe61893ac9b03884a1099110
-
SHA512
11d986a8d045e3aa688c23294eb2aa441856d8acb2c8118e5013869343919bbfca3382eded88ee784051a0ab8c5348ff35ad24b39ad94d6140e8c0fb4df02fa4
-
SSDEEP
12288:bbMKRjIFdlfh+7nLNzA52h7O56CSQfZwrxTFoHNA2ZPbx8:bbMy8FdNh2npz7h7e6CS6TNNbx
Malware Config
Extracted
formbook
4.1
de08
retirecloudyyard.com
fabiyan.xyz
chrisarlyde.com
selapex.com
vivalosgales.com
specialty-medicine.com
contasesolucoes.com
satunusanews.net
allyibc.com
alameda1876.com
artofdala.com
yukoidusp.xyz
steeldrumbandnearme.com
stonewedgetechnology.com
kentonai.com
macquarie-private.com
ddgwy.com
megagreenhousekits.com
descomplicaomarketing.com
inclusiverealtor.com
themummyfront.club
computerfashiondesigns.com
ericparlatore.com
whathappened2me.com
baksomail.xyz
mugupplatform.com
shopsolutely.com
gymcservices.com
qianshunchina.com
zoomsbshab.icu
esrmtech.com
966211.com
stockinsidepr.com
df-wh.com
smartshopapps.com
kayseriadsl.com
acedesserts.com
205qs.com
ei8i.com
aibtly.com
kpviewllc.net
nnehandebol.com
torontonianapparel.ca
therealgoldenganjagang.com
mingxiang99.com
rewkagcompany.xyz
ahmee4.com
valen.info
vacuumfun.parts
fabiyan.xyz
psncareersolutions.com
escobargroups.com
michigandice.com
ey3solutions.com
li-n.info
puingkehancuran.xyz
bilt-green.com
dfysuitetech.xyz
abdoomar.com
actsaka.xyz
justsweatitout.com
axabank.life
billyyaka.com
mypatchtools.com
epulsive.com
Signatures
-
Formbook family
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/4072-26-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4072-32-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4072-76-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3164-79-0x0000000000D20000-0x0000000000D4F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3224 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation სასწრაფო შესყიდვის ორდერი.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2232 set thread context of 4072 2232 სასწრაფო შესყიდვის ორდერი.exe 105 PID 4072 set thread context of 3440 4072 RegSvcs.exe 56 PID 4072 set thread context of 3440 4072 RegSvcs.exe 56 PID 3164 set thread context of 3440 3164 cmstp.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language სასწრაფო შესყიდვის ორდერი.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4756 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 2232 სასწრაფო შესყიდვის ორდერი.exe 2232 სასწრაფო შესყიდვის ორდერი.exe 3224 powershell.exe 4072 RegSvcs.exe 4072 RegSvcs.exe 4072 RegSvcs.exe 4072 RegSvcs.exe 3224 powershell.exe 4072 RegSvcs.exe 4072 RegSvcs.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe 3164 cmstp.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 4072 RegSvcs.exe 4072 RegSvcs.exe 4072 RegSvcs.exe 4072 RegSvcs.exe 3164 cmstp.exe 3164 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3224 powershell.exe Token: SeDebugPrivilege 2232 სასწრაფო შესყიდვის ორდერი.exe Token: SeDebugPrivilege 4072 RegSvcs.exe Token: SeShutdownPrivilege 3440 Explorer.EXE Token: SeCreatePagefilePrivilege 3440 Explorer.EXE Token: SeDebugPrivilege 3164 cmstp.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2232 wrote to memory of 3224 2232 სასწრაფო შესყიდვის ორდერი.exe 100 PID 2232 wrote to memory of 3224 2232 სასწრაფო შესყიდვის ორდერი.exe 100 PID 2232 wrote to memory of 3224 2232 სასწრაფო შესყიდვის ორდერი.exe 100 PID 2232 wrote to memory of 4756 2232 სასწრაფო შესყიდვის ორდერი.exe 102 PID 2232 wrote to memory of 4756 2232 სასწრაფო შესყიდვის ორდერი.exe 102 PID 2232 wrote to memory of 4756 2232 სასწრაფო შესყიდვის ორდერი.exe 102 PID 2232 wrote to memory of 5052 2232 სასწრაფო შესყიდვის ორდერი.exe 104 PID 2232 wrote to memory of 5052 2232 სასწრაფო შესყიდვის ორდერი.exe 104 PID 2232 wrote to memory of 5052 2232 სასწრაფო შესყიდვის ორდერი.exe 104 PID 2232 wrote to memory of 4072 2232 სასწრაფო შესყიდვის ორდერი.exe 105 PID 2232 wrote to memory of 4072 2232 სასწრაფო შესყიდვის ორდერი.exe 105 PID 2232 wrote to memory of 4072 2232 სასწრაფო შესყიდვის ორდერი.exe 105 PID 2232 wrote to memory of 4072 2232 სასწრაფო შესყიდვის ორდერი.exe 105 PID 2232 wrote to memory of 4072 2232 სასწრაფო შესყიდვის ორდერი.exe 105 PID 2232 wrote to memory of 4072 2232 სასწრაფო შესყიდვის ორდერი.exe 105 PID 3440 wrote to memory of 3164 3440 Explorer.EXE 106 PID 3440 wrote to memory of 3164 3440 Explorer.EXE 106 PID 3440 wrote to memory of 3164 3440 Explorer.EXE 106 PID 3164 wrote to memory of 2536 3164 cmstp.exe 107 PID 3164 wrote to memory of 2536 3164 cmstp.exe 107 PID 3164 wrote to memory of 2536 3164 cmstp.exe 107
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Users\Admin\AppData\Local\Temp\სასწრაფო შესყიდვის ორდერი.exe"C:\Users\Admin\AppData\Local\Temp\სასწრაფო შესყიდვის ორდერი.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rydefoz.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3224
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rydefoz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp702A.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4756
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:5052
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2536
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5f27745bf5575928c3f5109912f791a79
SHA125dd4550e33bbcd5fc83d823b2db0b6de183ff50
SHA2560272c0f2d1f65d581ad86a17df91030acdc04a67b23be3cd435481da9261401f
SHA512ab9f96e88d18fc7abd34ce387a99d7e53b0d18881b9effaded3a40c2c3af951da93ea00eeec988d4089c9879d35310345b53f77d8be2d9051ff003420598cb8a