Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
16-03-2023 16:24
Static task
static1
Behavioral task
behavioral1
Sample
ödeme formu_0001.exe
Resource
win7-20230220-en
General
-
Target
ödeme formu_0001.exe
-
Size
263KB
-
MD5
6ba6a3976c46e385615ede0c7584aee3
-
SHA1
0e9a3ee2ac21bda49a03da78a914a01a7b8f9db6
-
SHA256
ffc7eef1092b78448529aa79724d73c5babc66fbc440d767b0c46d9037b40ba0
-
SHA512
6b118a1188fe5300c00009d81a4cf399d32dac43bafae4da76bbecefd4c8ee8a601f7504220621931ff06a398e9680eef11414ec15487d7cca93562861af2445
-
SSDEEP
6144:vYa6j7KXS9WnHtBBNelQNnxOf2JKeG71gOMTu8mAjJDrmQDF7:vYxGXSaBBNelInxc2JnG71aqE1rmQD1
Malware Config
Extracted
formbook
4.1
k04s
draanabellrojas.com
in03.one
kyraloves.co.uk
laluma.store
londoncell.com
kanurikibueadvocates.com
buyeasynow.net
escapefromtarkov-wiki.com
crewint.net
f-b.boats
beautyaidstudio.com
ashfieldconsultancy.uk
dlogsadood.com
ftgam.xyz
constantinopanama.com
yellowpocket.africa
konyil.com
easomobility.com
1135wickloecourt.com
indexb2b.com
kabridates.com
forty04.com
fourjaysgsps.com
bukkaluy.com
elvanite.co.uk
ccnds.online
medicswellnessconsult.africa
dashuzhupin.com
woodstockwine.africa
advisorsforcharities.com
jathinel.com
bwin6789.com
brandologic.net
courier.africa
f6zx.shop
efefcondemned.buzz
cosmochroniclesblog.com
karmaapps.site
kielenki.africa
classbetter.online
ffp78.com
goodwebob.com
facroryoutletstore.com
kart746.xyz
current-vaancies.com
fourblendedsistas.store
anjuhepay.com
lawexpert9.info
family-doctor-96425.com
telcs.net
huodede.com
clarkwire.xyz
aliencultist.com
innovantexclusive.com
theepiclandings.net
happy-christmass.com
bearcreekwood.com
370zhitch.com
game2casino.com
betternook.com
ginkfazoltrelo.info
andyrichardsonwv.com
handygiftstore.com
orientalwholesale.uk
naijabrain.africa
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/1432-142-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1432-149-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4432-152-0x0000000000350000-0x000000000037F000-memory.dmp formbook behavioral2/memory/4432-154-0x0000000000350000-0x000000000037F000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 4984 zyayautyb.exe 1432 zyayautyb.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4984 set thread context of 1432 4984 zyayautyb.exe 86 PID 1432 set thread context of 3156 1432 zyayautyb.exe 47 PID 4432 set thread context of 3156 4432 systray.exe 47 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 1432 zyayautyb.exe 1432 zyayautyb.exe 1432 zyayautyb.exe 1432 zyayautyb.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe 4432 systray.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3156 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 4984 zyayautyb.exe 1432 zyayautyb.exe 1432 zyayautyb.exe 1432 zyayautyb.exe 4432 systray.exe 4432 systray.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1432 zyayautyb.exe Token: SeDebugPrivilege 4432 systray.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2152 wrote to memory of 4984 2152 ödeme formu_0001.exe 85 PID 2152 wrote to memory of 4984 2152 ödeme formu_0001.exe 85 PID 2152 wrote to memory of 4984 2152 ödeme formu_0001.exe 85 PID 4984 wrote to memory of 1432 4984 zyayautyb.exe 86 PID 4984 wrote to memory of 1432 4984 zyayautyb.exe 86 PID 4984 wrote to memory of 1432 4984 zyayautyb.exe 86 PID 4984 wrote to memory of 1432 4984 zyayautyb.exe 86 PID 3156 wrote to memory of 4432 3156 Explorer.EXE 87 PID 3156 wrote to memory of 4432 3156 Explorer.EXE 87 PID 3156 wrote to memory of 4432 3156 Explorer.EXE 87 PID 4432 wrote to memory of 3568 4432 systray.exe 88 PID 4432 wrote to memory of 3568 4432 systray.exe 88 PID 4432 wrote to memory of 3568 4432 systray.exe 88
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Users\Admin\AppData\Local\Temp\ödeme formu_0001.exe"C:\Users\Admin\AppData\Local\Temp\ödeme formu_0001.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Users\Admin\AppData\Local\Temp\zyayautyb.exe"C:\Users\Admin\AppData\Local\Temp\zyayautyb.exe" C:\Users\Admin\AppData\Local\Temp\gtwrbuyyg.xip3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Users\Admin\AppData\Local\Temp\zyayautyb.exe"C:\Users\Admin\AppData\Local\Temp\zyayautyb.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\zyayautyb.exe"3⤵PID:3568
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD50813ed75518e67df284ad4e4e91434ce
SHA14f889413cf20be208839053bfff053fe749f83a2
SHA256a4c0f9bba801f76d558fd5f82b38179f3ab0fae2b58925be281e3f10b8b30b7f
SHA512ca1749d7189c95056e43b040963e2a48690188a864eb32e46843cf6b1ba27712bd8b43cd3cfe5203c5627574e4e14472001193c604835b40526f511298fb5d9a
-
Filesize
205KB
MD50f51246845c3c5b63a9cd5f31badc627
SHA1bbe0099d1dcf7796e6fecf53413c6bef5b0806ea
SHA256546e9ca6e31ddf882eb6a063cea726f159534102a5034e69132c1802cd03b834
SHA51234d686efc7d3e8c7d270ff933b62f4fe9264432f5959ee173f415eb089cf2dcef16fe32f8042d37ad9485a5c9e84271c075c9373256cde40c38da1c447854069
-
Filesize
58KB
MD5e4ae88982876edee96f117b54badc4c0
SHA14876544d9d0ff63c537b4b431f9f825ffa718f34
SHA2563096af239282f87aca518d9ec511c8cb84c745ee91d24609d708e304770b1183
SHA512dc882604ab330ebb6c38314504e20cac95e66ba05311b44ab62f09472793a16861f679152aef946e29454026c9a3b18a73ece9174467d1910d09ec51f907577a
-
Filesize
58KB
MD5e4ae88982876edee96f117b54badc4c0
SHA14876544d9d0ff63c537b4b431f9f825ffa718f34
SHA2563096af239282f87aca518d9ec511c8cb84c745ee91d24609d708e304770b1183
SHA512dc882604ab330ebb6c38314504e20cac95e66ba05311b44ab62f09472793a16861f679152aef946e29454026c9a3b18a73ece9174467d1910d09ec51f907577a
-
Filesize
58KB
MD5e4ae88982876edee96f117b54badc4c0
SHA14876544d9d0ff63c537b4b431f9f825ffa718f34
SHA2563096af239282f87aca518d9ec511c8cb84c745ee91d24609d708e304770b1183
SHA512dc882604ab330ebb6c38314504e20cac95e66ba05311b44ab62f09472793a16861f679152aef946e29454026c9a3b18a73ece9174467d1910d09ec51f907577a