Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22-03-2023 19:01
Static task
static1
Behavioral task
behavioral1
Sample
Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe
Resource
win7-20230220-en
General
-
Target
Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe
-
Size
800KB
-
MD5
f012f4e4f4bc3d5989ec7e74574567d9
-
SHA1
c130806d7f968656825c6357a01b9809bd586637
-
SHA256
fcc1683097894f7f965dcbb2abcd28e98f4ab15e925ceaa75ae35bcf0c88f372
-
SHA512
67496a7eac21bcb95621734c38ac906f657fce34598b7d7e31524a06d6633059fdedb9e29c07d0c81298a6b0b86fdd7219a0b862111984eba9e992b06fac3d45
-
SSDEEP
24576:FZHsZLj9epRclsNQ5Vzd1LWOqNt/w4Qz2Dw:FhsZLBepRclLHLOxw4W20
Malware Config
Extracted
formbook
4.1
jr22
941zhe.com
lunarportal.space
xn--osmaniyeiek-t9ab.online
trejoscar.com
nrnursery.com
quizcannot.cfd
seedstockersthailand.com
watsonwindow.com
wjfholdings.com
weziclondon.com
naruot.xyz
yeji.plus
classicmenstore.com
oharatravel.com
therapyplankits.com
keviegreshonpt.com
qdlyner.com
seithupaarungal.com
casinorates.online
8ug4as.icu
foamyfallscarwash.com
padelfaculty.com
theenergysavingcentre.com
dorpp.com
scoresendirect.online
yuqintw.com
erenortopedi.com
skymagickey.com
infinitepuremind.com
watchtamilmovie.com
southplainsinsurance.net
intentionaldating.app
certaproarkansas.com
blidai.com
thehoneybeeworks.com
followplace.com
sipsterbyananeke.com
37300.uk
bluebirdbuyers.com
composewithme.com
moneymundo.com
daftarakun.xyz
samsonm.com
nurse-jobs-in-us-35896.com
cancerbloodspecialistsga.net
feelfeminineagain.com
residentialcaretraining.com
allprocleanouts.com
englishsongs.online
bookkeepingdeerfield.com
bendcollegeadvisor.com
boaiqixian.com
vixensgolfcarts.com
igarrido.net
rsconstructiontrading.com
lakewayturf.com
carelesstees.com
silviaheni.xyz
iaqieqq.com
campingspiel.com
diacute.com
thaigeneratortg.com
autoreenter.com
meclishaber.xyz
airbnbtransfers.com
Signatures
-
Formbook payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/4412-150-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4412-176-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3952-212-0x00000000008E0000-0x000000000090F000-memory.dmp formbook behavioral2/memory/3952-222-0x00000000008E0000-0x000000000090F000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exeElektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.execmstp.exedescription pid process target process PID 4564 set thread context of 4412 4564 Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe PID 4412 set thread context of 3108 4412 Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe Explorer.EXE PID 3952 set thread context of 3108 3952 cmstp.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 46 IoCs
Processes:
powershell.exepowershell.exeElektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.execmstp.exepid process 2756 powershell.exe 5004 powershell.exe 2756 powershell.exe 4412 Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe 4412 Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe 5004 powershell.exe 4412 Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe 4412 Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe 3952 cmstp.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3108 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.execmstp.exepid process 4412 Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe 4412 Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe 4412 Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe 3952 cmstp.exe 3952 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
powershell.exepowershell.exeElektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.execmstp.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 5004 powershell.exe Token: SeDebugPrivilege 2756 powershell.exe Token: SeDebugPrivilege 4412 Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe Token: SeDebugPrivilege 3952 cmstp.exe Token: SeShutdownPrivilege 3108 Explorer.EXE Token: SeCreatePagefilePrivilege 3108 Explorer.EXE Token: SeShutdownPrivilege 3108 Explorer.EXE Token: SeCreatePagefilePrivilege 3108 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exeExplorer.EXEcmstp.exedescription pid process target process PID 4564 wrote to memory of 5004 4564 Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe powershell.exe PID 4564 wrote to memory of 5004 4564 Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe powershell.exe PID 4564 wrote to memory of 5004 4564 Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe powershell.exe PID 4564 wrote to memory of 2756 4564 Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe powershell.exe PID 4564 wrote to memory of 2756 4564 Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe powershell.exe PID 4564 wrote to memory of 2756 4564 Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe powershell.exe PID 4564 wrote to memory of 5116 4564 Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe schtasks.exe PID 4564 wrote to memory of 5116 4564 Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe schtasks.exe PID 4564 wrote to memory of 5116 4564 Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe schtasks.exe PID 4564 wrote to memory of 4412 4564 Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe PID 4564 wrote to memory of 4412 4564 Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe PID 4564 wrote to memory of 4412 4564 Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe PID 4564 wrote to memory of 4412 4564 Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe PID 4564 wrote to memory of 4412 4564 Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe PID 4564 wrote to memory of 4412 4564 Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe PID 3108 wrote to memory of 3952 3108 Explorer.EXE cmstp.exe PID 3108 wrote to memory of 3952 3108 Explorer.EXE cmstp.exe PID 3108 wrote to memory of 3952 3108 Explorer.EXE cmstp.exe PID 3952 wrote to memory of 4944 3952 cmstp.exe cmd.exe PID 3952 wrote to memory of 4944 3952 cmstp.exe cmd.exe PID 3952 wrote to memory of 4944 3952 cmstp.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Users\Admin\AppData\Local\Temp\Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe"C:\Users\Admin\AppData\Local\Temp\Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GfOJSw.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GfOJSw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6A43.tmp"3⤵
- Creates scheduled task(s)
PID:5116
-
-
C:\Users\Admin\AppData\Local\Temp\Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe"C:\Users\Admin\AppData\Local\Temp\Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Elektronik Odeme Bilgileri Swift mesaji makbuzu 20230322_8755450T.exe"3⤵PID:4944
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD57bfc35d049209a5cec95c907beb751b8
SHA1253318869bd2966f64976aece4fb4efee31a7812
SHA2567d2566afdc93da98fd1deadde72c66b3e6883b0376fe60095783a66d7772de69
SHA512ed19cfc441be59f4e298fc42188e61d3345821ea522b1d6bf6d0d76c87c63e2b7e461aaf4e2b821664ce59fa0a4758cb95396c12250b80a15a175b07fba11e4c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD57487412764d1433889901fd16068317f
SHA1aa66f58d28fe9078c6c3752a0e12ded4ae211ca5
SHA256f751c1225477681f0c26d269215ffe5a548e97a4878c265a73427e85179bc645
SHA5126e42ee11ba6bbe8bcc805392485d3c760c9d54da48544b77d1c0e925fba9a61e65b3afad66decfea5155fd67331eb0d30956a6b1417bce7cdf19db08dc3bc925