Analysis
-
max time kernel
91s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26-07-2024 19:02
Static task
static1
Behavioral task
behavioral1
Sample
TicariSiparisBelgesi2607202417545000600.exe
Resource
win7-20240704-en
General
-
Target
TicariSiparisBelgesi2607202417545000600.exe
-
Size
559KB
-
MD5
4a699c45efa52f13210361413ebd9358
-
SHA1
4243cc3717a371b2fdf4a7eb0387ea3b19a62764
-
SHA256
078b3704bde85e8ad84e4c21ca910f5d5367843bbecc2a384acc3fd89cd3553c
-
SHA512
376fa8883301ecf050277c9e4eeeb902f1cab14902bbedd0366918e5c4f010b1e83a00c641f00cb27d2fbd0e61c9dc278b59b553264682cc572dd36a3a246ed9
-
SSDEEP
12288:CLHaT8l/bECvA5LWZv31r3KXDtlv0eKpXcyoEFvR9FOv4Qx11:2aTC/bECvA5LWZv31r3gDtlcexENR9Fo
Malware Config
Extracted
formbook
4.1
pz12
paucanyes.com
autonwheels.com
cowboysandcaviarbar.com
fitnessengineeredworkouts.com
nuevobajonfavorito.com
dflx8.com
rothability.com
sxybet88.com
onesource.live
brenjitu1904.com
airdrop-zero1labs.com
guangdongqiangzhetc.com
apartments-for-rent-72254.bond
ombak99.lol
qqfoodsolutions.com
kyyzz.com
thepicklematch.com
ainth.com
missorris.com
gabbygomez.com
aromacuppa.com
kaskusbagus.com
zoox1.asia
hemophilia-treatment-41433.bond
meidupro.com
shrisona.com
sekanse.com
marcocostasax.com
loyalbahis356.com
mzmz97.com
ma-google.com
xiangadvanced.site
tuotalogis.com
xcxocef.shop
fidgetbottles.com
shuaninvolved.site
ambientelatino.com
98980901.com
singhbrothersframes.com
pureamyl.com
hgs0713.net
surejobzapp.com
slotgame99.bet
datalakeflow.com
ebehemin.com
vanessasmobilespa.com
317wb.com
motchillssss.top
huesch.net
salesgymshark.shop
mejorcompra99.com
tacubashop.com
jessicaxsimmons.com
roar-stores.com
chalkandthimble.com
84556.vip
luyutuwen.com
siliconcollege.icu
marvowhite.com
gjxuh82y0u3h6.top
e2taop5.top
businessbroadway.com
cripmz.xyz
4hu259.com
jnhdh8827.com
Signatures
-
Formbook payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/672-10-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
TicariSiparisBelgesi2607202417545000600.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation TicariSiparisBelgesi2607202417545000600.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
TicariSiparisBelgesi2607202417545000600.exedescription pid process target process PID 4968 set thread context of 672 4968 TicariSiparisBelgesi2607202417545000600.exe TicariSiparisBelgesi2607202417545000600.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
TicariSiparisBelgesi2607202417545000600.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TicariSiparisBelgesi2607202417545000600.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
TicariSiparisBelgesi2607202417545000600.exepowershell.exepid process 672 TicariSiparisBelgesi2607202417545000600.exe 672 TicariSiparisBelgesi2607202417545000600.exe 1000 powershell.exe 1000 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1000 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
TicariSiparisBelgesi2607202417545000600.exedescription pid process target process PID 4968 wrote to memory of 1000 4968 TicariSiparisBelgesi2607202417545000600.exe powershell.exe PID 4968 wrote to memory of 1000 4968 TicariSiparisBelgesi2607202417545000600.exe powershell.exe PID 4968 wrote to memory of 1000 4968 TicariSiparisBelgesi2607202417545000600.exe powershell.exe PID 4968 wrote to memory of 672 4968 TicariSiparisBelgesi2607202417545000600.exe TicariSiparisBelgesi2607202417545000600.exe PID 4968 wrote to memory of 672 4968 TicariSiparisBelgesi2607202417545000600.exe TicariSiparisBelgesi2607202417545000600.exe PID 4968 wrote to memory of 672 4968 TicariSiparisBelgesi2607202417545000600.exe TicariSiparisBelgesi2607202417545000600.exe PID 4968 wrote to memory of 672 4968 TicariSiparisBelgesi2607202417545000600.exe TicariSiparisBelgesi2607202417545000600.exe PID 4968 wrote to memory of 672 4968 TicariSiparisBelgesi2607202417545000600.exe TicariSiparisBelgesi2607202417545000600.exe PID 4968 wrote to memory of 672 4968 TicariSiparisBelgesi2607202417545000600.exe TicariSiparisBelgesi2607202417545000600.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\TicariSiparisBelgesi2607202417545000600.exe"C:\Users\Admin\AppData\Local\Temp\TicariSiparisBelgesi2607202417545000600.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\TicariSiparisBelgesi2607202417545000600.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1000 -
C:\Users\Admin\AppData\Local\Temp\TicariSiparisBelgesi2607202417545000600.exe"C:\Users\Admin\AppData\Local\Temp\TicariSiparisBelgesi2607202417545000600.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:672
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82