Resubmissions
13-11-2024 13:51
241113-q52wsatbmp 1013-11-2024 13:37
241113-qw9v2asfrg 1013-11-2024 13:20
241113-qlhnsswkcr 10Analysis
-
max time kernel
27s -
max time network
15s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 13:51
Static task
static1
Behavioral task
behavioral1
Sample
Ödeme.exe
Resource
win7-20240903-en
General
-
Target
Ödeme.exe
-
Size
603KB
-
MD5
dd1fe024a94e2a33b1faa7b03d1c1988
-
SHA1
315a3c3daf9da89cc8993c85302d0d284f1503ea
-
SHA256
5181d780e379847bccf22e5cc55b1bdef5c390b78812fb555fb68f042400fd3e
-
SHA512
185818b975ca406fb9b73f097fbdfd67ee5293f31174a18de22a55310c2f87323d9c2c168651d6fb3169e7587c126b999b8b556a211d56ffef7e52b48ab929ae
-
SSDEEP
12288:YMyCmE+jjMD0fp77MHyT+XnI2aOkqQr8XSqN714ITNV1oDJIxU:YMyPjMIfxMkgI/1qW8DvBoDmx
Malware Config
Extracted
formbook
4.1
m17o
kzqh72.top
arket-obybqq.xyz
afechoice.click
ote-knplpa.xyz
aqgpie.xyz
orker-ornp.xyz
he-beds321.today
ut-nlvv.xyz
31231827.xyz
milymariephotography.net
wquqo.click
veu-where.xyz
mjcpo-pick.xyz
yself-lpnbdl.xyz
austoowagosha.net
ive-wgag.xyz
lay-drift-palace.xyz
old-vubgv.xyz
ideo-shooting-courses.today
ntendsisaiasjazmin.shop
rangphimhay.net
ingsai.top
31231869.xyz
okue-least.xyz
actose-free-nutrition.click
ghu-yourself.xyz
umgi-paper.xyz
koj-themselves.xyz
wax-magazine.xyz
ncenseproln.shop
kpl-0166.top
lygww-box.xyz
espond-sspb.xyz
uniaslot77-azul.click
olisticuniversal.design
rawlstarsbrasil.shop
vvimy.top
igrct-itself.xyz
euauhugonisyallaer.shop
allout76microsoft.shop
oedavn.shop
ovie-vkgei.xyz
ssk-even.xyz
lc.mobi
nyoy-adult.xyz
killup2work.net
1684.app
xecutive-kutoax.xyz
eneration-vxej.xyz
-navi.net
elemqio-ojuu.top
xpl-yet.xyz
uthor-pfndoi.xyz
ecimalplace.net
yikb-vote.xyz
39581.top
ischi-waschi.jetzt
31232158.xyz
ucksvip.top
unstylingt.xyz
pike-volnix.click
5ddc2.xyz
2rbet.mobi
uivlio.xyz
oolgege.top
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3208-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3208-23-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1456-73-0x0000000000EA0000-0x0000000000ECF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Ödeme.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Ödeme.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Ödeme.exeÖdeme.exemsiexec.exedescription pid process target process PID 4652 set thread context of 3208 4652 Ödeme.exe Ödeme.exe PID 3208 set thread context of 3504 3208 Ödeme.exe Explorer.EXE PID 1456 set thread context of 3504 1456 msiexec.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exemsiexec.execmd.exeÖdeme.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ödeme.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
Ödeme.exeÖdeme.exepowershell.exemsiexec.exepid process 4652 Ödeme.exe 4652 Ödeme.exe 3208 Ödeme.exe 3208 Ödeme.exe 3208 Ödeme.exe 3208 Ödeme.exe 760 powershell.exe 760 powershell.exe 1456 msiexec.exe 1456 msiexec.exe 1456 msiexec.exe 1456 msiexec.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
Ödeme.exemsiexec.exepid process 3208 Ödeme.exe 3208 Ödeme.exe 3208 Ödeme.exe 1456 msiexec.exe 1456 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
Ödeme.exeÖdeme.exepowershell.exeExplorer.EXEmsiexec.exedescription pid process Token: SeDebugPrivilege 4652 Ödeme.exe Token: SeDebugPrivilege 3208 Ödeme.exe Token: SeDebugPrivilege 760 powershell.exe Token: SeShutdownPrivilege 3504 Explorer.EXE Token: SeCreatePagefilePrivilege 3504 Explorer.EXE Token: SeDebugPrivilege 1456 msiexec.exe Token: SeShutdownPrivilege 3504 Explorer.EXE Token: SeCreatePagefilePrivilege 3504 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
Ödeme.exeExplorer.EXEmsiexec.exedescription pid process target process PID 4652 wrote to memory of 760 4652 Ödeme.exe powershell.exe PID 4652 wrote to memory of 760 4652 Ödeme.exe powershell.exe PID 4652 wrote to memory of 760 4652 Ödeme.exe powershell.exe PID 4652 wrote to memory of 396 4652 Ödeme.exe Ödeme.exe PID 4652 wrote to memory of 396 4652 Ödeme.exe Ödeme.exe PID 4652 wrote to memory of 396 4652 Ödeme.exe Ödeme.exe PID 4652 wrote to memory of 3208 4652 Ödeme.exe Ödeme.exe PID 4652 wrote to memory of 3208 4652 Ödeme.exe Ödeme.exe PID 4652 wrote to memory of 3208 4652 Ödeme.exe Ödeme.exe PID 4652 wrote to memory of 3208 4652 Ödeme.exe Ödeme.exe PID 4652 wrote to memory of 3208 4652 Ödeme.exe Ödeme.exe PID 4652 wrote to memory of 3208 4652 Ödeme.exe Ödeme.exe PID 3504 wrote to memory of 1456 3504 Explorer.EXE msiexec.exe PID 3504 wrote to memory of 1456 3504 Explorer.EXE msiexec.exe PID 3504 wrote to memory of 1456 3504 Explorer.EXE msiexec.exe PID 1456 wrote to memory of 2564 1456 msiexec.exe cmd.exe PID 1456 wrote to memory of 2564 1456 msiexec.exe cmd.exe PID 1456 wrote to memory of 2564 1456 msiexec.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Users\Admin\AppData\Local\Temp\Ödeme.exe"C:\Users\Admin\AppData\Local\Temp\Ödeme.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Ödeme.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Users\Admin\AppData\Local\Temp\Ödeme.exe"C:\Users\Admin\AppData\Local\Temp\Ödeme.exe"3⤵PID:396
-
-
C:\Users\Admin\AppData\Local\Temp\Ödeme.exe"C:\Users\Admin\AppData\Local\Temp\Ödeme.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3208
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Ödeme.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2564
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82