Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
17/08/2023, 18:26
Static task
static1
Behavioral task
behavioral1
Sample
Akbank Hesap Özetiniz.exe
Resource
win7-20230712-en
General
-
Target
Akbank Hesap Özetiniz.exe
-
Size
404KB
-
MD5
5fe77c6027fa23fedabc857258e74dda
-
SHA1
539ac0da68c1a997d1bac48086758c167fe740a1
-
SHA256
a3a232eeba1fafa7da4d19cfa4a0dc02b593009499d17a1bac279a8d93c0663d
-
SHA512
d3b27c18bfc957e72d314394aff6559483957ea4203629298ce24d8c3e68d680b3d0676428e5bb47e37e12b67aab1a8023854acdf19870b086e5472cf2b28673
-
SSDEEP
12288:ztLWRJQobrqSnXhR/8HwIH4rmxOt93OXQ1swIoQ:z56JJ3nXhR/8QIYSxOtFcQBIoQ
Malware Config
Extracted
formbook
4.1
fg83
ghostpreneur.store
banksolutions.biz
dcroofingservicesinc.com
mtotem.online
telefonino.shop
bjbruq.com
sanlimarket.com
ssmreio.com
soilcarbonservices.com
itgandi.com
23-services.com
rtuakl.xyz
shippedparck.hair
aitechscope.com
789v35top1dna.life
visionaryglobalconsulting.com
autosportsrepairs.com
ecoproducefest.info
ballbucketssalesstore.com
81775557.com
blueribbonwebsite.com
zxwl.team
ytqkqnfh.cfd
dywhcm.com
tmaingenieria.com
pixlstocks.com
seansgecko.com
ryfusa.com
luckymotherclucker.com
pingpongtable-sg.bond
r5fesgy.com
gewep.cloud
icegel-seat.shop
risingmoonminerals.com
skyleryang.top
marine-sub.com
7sdide.xyz
vacaywhitefishguestrentals.com
deyuming.icu
listeningtip.com
kmxbcx.xyz
mindflow.dance
shebyoaksmovie.com
ladybugfiles.com
oellcefn.cfd
lido.systems
thepinkerprint.com
zentrimax.com
cryptor.store
sejaluzentreasmulheres.com
car-deals-43222.bond
qyhpoeqo.click
wereadqueerbooks.com
aldonduke.com
dabaogou.com
hashx.online
sfaiqhwxebvtre.net
nrodwukb.click
solarpoweredawnings.com
browcosmeticsnurse.com
crispwhites.com
ngbjf.cyou
thedevilsin.com
cbd-docteurenherbe.com
ddh979.com
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/3696-165-0x0000000000400000-0x0000000001654000-memory.dmp formbook behavioral2/memory/3696-168-0x0000000000400000-0x0000000001654000-memory.dmp formbook behavioral2/memory/648-177-0x0000000000F00000-0x0000000000F2F000-memory.dmp formbook behavioral2/memory/648-180-0x0000000000F00000-0x0000000000F2F000-memory.dmp formbook -
Checks QEMU agent file 2 TTPs 2 IoCs
Checks presence of QEMU agent, possibly to detect virtualization.
description ioc Process File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe Akbank Hesap Özetiniz.exe File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe Akbank Hesap Özetiniz.exe -
Loads dropped DLL 2 IoCs
pid Process 5040 Akbank Hesap Özetiniz.exe 5040 Akbank Hesap Özetiniz.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 3696 Akbank Hesap Özetiniz.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 5040 Akbank Hesap Özetiniz.exe 3696 Akbank Hesap Özetiniz.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 5040 set thread context of 3696 5040 Akbank Hesap Özetiniz.exe 90 PID 3696 set thread context of 3156 3696 Akbank Hesap Özetiniz.exe 71 PID 648 set thread context of 3156 648 svchost.exe 71 -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Fonts\unstirrable\microprint\torose.lit Akbank Hesap Özetiniz.exe File opened for modification C:\Windows\Values157\calinas\Ledendes.Bul Akbank Hesap Özetiniz.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 3696 Akbank Hesap Özetiniz.exe 3696 Akbank Hesap Özetiniz.exe 3696 Akbank Hesap Özetiniz.exe 3696 Akbank Hesap Özetiniz.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3156 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 5040 Akbank Hesap Özetiniz.exe 3696 Akbank Hesap Özetiniz.exe 3696 Akbank Hesap Özetiniz.exe 3696 Akbank Hesap Özetiniz.exe 648 svchost.exe 648 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3696 Akbank Hesap Özetiniz.exe Token: SeDebugPrivilege 648 svchost.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 5040 wrote to memory of 3696 5040 Akbank Hesap Özetiniz.exe 90 PID 5040 wrote to memory of 3696 5040 Akbank Hesap Özetiniz.exe 90 PID 5040 wrote to memory of 3696 5040 Akbank Hesap Özetiniz.exe 90 PID 5040 wrote to memory of 3696 5040 Akbank Hesap Özetiniz.exe 90 PID 5040 wrote to memory of 3696 5040 Akbank Hesap Özetiniz.exe 90 PID 3156 wrote to memory of 648 3156 Explorer.EXE 91 PID 3156 wrote to memory of 648 3156 Explorer.EXE 91 PID 3156 wrote to memory of 648 3156 Explorer.EXE 91 PID 648 wrote to memory of 544 648 svchost.exe 92 PID 648 wrote to memory of 544 648 svchost.exe 92 PID 648 wrote to memory of 544 648 svchost.exe 92
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Users\Admin\AppData\Local\Temp\Akbank Hesap Özetiniz.exe"C:\Users\Admin\AppData\Local\Temp\Akbank Hesap Özetiniz.exe"2⤵
- Checks QEMU agent file
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Users\Admin\AppData\Local\Temp\Akbank Hesap Özetiniz.exe"C:\Users\Admin\AppData\Local\Temp\Akbank Hesap Özetiniz.exe"3⤵
- Checks QEMU agent file
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3696
-
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Akbank Hesap Özetiniz.exe"3⤵PID:544
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD59625d5b1754bc4ff29281d415d27a0fd
SHA180e85afc5cccd4c0a3775edbb90595a1a59f5ce0
SHA256c2f405d7402f815d0c3fadd9a50f0bbbb1bab9aa38fe347823478a2587299448
SHA512dce52b640897c2e8dbfd0a1472d5377fa91fb9cf1aeff62604d014bccbe5b56af1378f173132abeb0edd18c225b9f8f5e3d3e72434aed946661e036c779f165b
-
Filesize
11KB
MD59625d5b1754bc4ff29281d415d27a0fd
SHA180e85afc5cccd4c0a3775edbb90595a1a59f5ce0
SHA256c2f405d7402f815d0c3fadd9a50f0bbbb1bab9aa38fe347823478a2587299448
SHA512dce52b640897c2e8dbfd0a1472d5377fa91fb9cf1aeff62604d014bccbe5b56af1378f173132abeb0edd18c225b9f8f5e3d3e72434aed946661e036c779f165b
-
Filesize
11KB
MD59625d5b1754bc4ff29281d415d27a0fd
SHA180e85afc5cccd4c0a3775edbb90595a1a59f5ce0
SHA256c2f405d7402f815d0c3fadd9a50f0bbbb1bab9aa38fe347823478a2587299448
SHA512dce52b640897c2e8dbfd0a1472d5377fa91fb9cf1aeff62604d014bccbe5b56af1378f173132abeb0edd18c225b9f8f5e3d3e72434aed946661e036c779f165b