Resubmissions
13-11-2024 13:51
241113-q52wsatbmp 1013-11-2024 13:37
241113-qw9v2asfrg 1013-11-2024 13:20
241113-qlhnsswkcr 10Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 13:51
Static task
static1
Behavioral task
behavioral1
Sample
Ödeme.exe
Resource
win7-20240903-en
General
-
Target
Ödeme.exe
-
Size
603KB
-
MD5
dd1fe024a94e2a33b1faa7b03d1c1988
-
SHA1
315a3c3daf9da89cc8993c85302d0d284f1503ea
-
SHA256
5181d780e379847bccf22e5cc55b1bdef5c390b78812fb555fb68f042400fd3e
-
SHA512
185818b975ca406fb9b73f097fbdfd67ee5293f31174a18de22a55310c2f87323d9c2c168651d6fb3169e7587c126b999b8b556a211d56ffef7e52b48ab929ae
-
SSDEEP
12288:YMyCmE+jjMD0fp77MHyT+XnI2aOkqQr8XSqN714ITNV1oDJIxU:YMyPjMIfxMkgI/1qW8DvBoDmx
Malware Config
Extracted
formbook
4.1
m17o
kzqh72.top
arket-obybqq.xyz
afechoice.click
ote-knplpa.xyz
aqgpie.xyz
orker-ornp.xyz
he-beds321.today
ut-nlvv.xyz
31231827.xyz
milymariephotography.net
wquqo.click
veu-where.xyz
mjcpo-pick.xyz
yself-lpnbdl.xyz
austoowagosha.net
ive-wgag.xyz
lay-drift-palace.xyz
old-vubgv.xyz
ideo-shooting-courses.today
ntendsisaiasjazmin.shop
rangphimhay.net
ingsai.top
31231869.xyz
okue-least.xyz
actose-free-nutrition.click
ghu-yourself.xyz
umgi-paper.xyz
koj-themselves.xyz
wax-magazine.xyz
ncenseproln.shop
kpl-0166.top
lygww-box.xyz
espond-sspb.xyz
uniaslot77-azul.click
olisticuniversal.design
rawlstarsbrasil.shop
vvimy.top
igrct-itself.xyz
euauhugonisyallaer.shop
allout76microsoft.shop
oedavn.shop
ovie-vkgei.xyz
ssk-even.xyz
lc.mobi
nyoy-adult.xyz
killup2work.net
1684.app
xecutive-kutoax.xyz
eneration-vxej.xyz
-navi.net
elemqio-ojuu.top
xpl-yet.xyz
uthor-pfndoi.xyz
ecimalplace.net
yikb-vote.xyz
39581.top
ischi-waschi.jetzt
31232158.xyz
ucksvip.top
unstylingt.xyz
pike-volnix.click
5ddc2.xyz
2rbet.mobi
uivlio.xyz
oolgege.top
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/352-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/352-14-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2828-22-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2792 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Ödeme.exeÖdeme.exeNETSTAT.EXEdescription pid process target process PID 2348 set thread context of 352 2348 Ödeme.exe Ödeme.exe PID 352 set thread context of 1148 352 Ödeme.exe Explorer.EXE PID 2828 set thread context of 1148 2828 NETSTAT.EXE Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Ödeme.exepowershell.exeNETSTAT.EXEcmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ödeme.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
NETSTAT.EXEpid process 2828 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 29 IoCs
Processes:
Ödeme.exepowershell.exeNETSTAT.EXEpid process 352 Ödeme.exe 352 Ödeme.exe 2684 powershell.exe 2828 NETSTAT.EXE 2828 NETSTAT.EXE 2828 NETSTAT.EXE 2828 NETSTAT.EXE 2828 NETSTAT.EXE 2828 NETSTAT.EXE 2828 NETSTAT.EXE 2828 NETSTAT.EXE 2828 NETSTAT.EXE 2828 NETSTAT.EXE 2828 NETSTAT.EXE 2828 NETSTAT.EXE 2828 NETSTAT.EXE 2828 NETSTAT.EXE 2828 NETSTAT.EXE 2828 NETSTAT.EXE 2828 NETSTAT.EXE 2828 NETSTAT.EXE 2828 NETSTAT.EXE 2828 NETSTAT.EXE 2828 NETSTAT.EXE 2828 NETSTAT.EXE 2828 NETSTAT.EXE 2828 NETSTAT.EXE 2828 NETSTAT.EXE 2828 NETSTAT.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1148 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
Ödeme.exeNETSTAT.EXEpid process 352 Ödeme.exe 352 Ödeme.exe 352 Ödeme.exe 2828 NETSTAT.EXE 2828 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Ödeme.exepowershell.exeNETSTAT.EXEdescription pid process Token: SeDebugPrivilege 352 Ödeme.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 2828 NETSTAT.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
Ödeme.exeExplorer.EXENETSTAT.EXEdescription pid process target process PID 2348 wrote to memory of 2684 2348 Ödeme.exe powershell.exe PID 2348 wrote to memory of 2684 2348 Ödeme.exe powershell.exe PID 2348 wrote to memory of 2684 2348 Ödeme.exe powershell.exe PID 2348 wrote to memory of 2684 2348 Ödeme.exe powershell.exe PID 2348 wrote to memory of 352 2348 Ödeme.exe Ödeme.exe PID 2348 wrote to memory of 352 2348 Ödeme.exe Ödeme.exe PID 2348 wrote to memory of 352 2348 Ödeme.exe Ödeme.exe PID 2348 wrote to memory of 352 2348 Ödeme.exe Ödeme.exe PID 2348 wrote to memory of 352 2348 Ödeme.exe Ödeme.exe PID 2348 wrote to memory of 352 2348 Ödeme.exe Ödeme.exe PID 2348 wrote to memory of 352 2348 Ödeme.exe Ödeme.exe PID 1148 wrote to memory of 2828 1148 Explorer.EXE NETSTAT.EXE PID 1148 wrote to memory of 2828 1148 Explorer.EXE NETSTAT.EXE PID 1148 wrote to memory of 2828 1148 Explorer.EXE NETSTAT.EXE PID 1148 wrote to memory of 2828 1148 Explorer.EXE NETSTAT.EXE PID 2828 wrote to memory of 2792 2828 NETSTAT.EXE cmd.exe PID 2828 wrote to memory of 2792 2828 NETSTAT.EXE cmd.exe PID 2828 wrote to memory of 2792 2828 NETSTAT.EXE cmd.exe PID 2828 wrote to memory of 2792 2828 NETSTAT.EXE cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Users\Admin\AppData\Local\Temp\Ödeme.exe"C:\Users\Admin\AppData\Local\Temp\Ödeme.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Ödeme.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Users\Admin\AppData\Local\Temp\Ödeme.exe"C:\Users\Admin\AppData\Local\Temp\Ödeme.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:352
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Ödeme.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2792
-
-