Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-11-2024 13:59

General

  • Target

    Ödeme.exe

  • Size

    603KB

  • MD5

    dd1fe024a94e2a33b1faa7b03d1c1988

  • SHA1

    315a3c3daf9da89cc8993c85302d0d284f1503ea

  • SHA256

    5181d780e379847bccf22e5cc55b1bdef5c390b78812fb555fb68f042400fd3e

  • SHA512

    185818b975ca406fb9b73f097fbdfd67ee5293f31174a18de22a55310c2f87323d9c2c168651d6fb3169e7587c126b999b8b556a211d56ffef7e52b48ab929ae

  • SSDEEP

    12288:YMyCmE+jjMD0fp77MHyT+XnI2aOkqQr8XSqN714ITNV1oDJIxU:YMyPjMIfxMkgI/1qW8DvBoDmx

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

m17o

Decoy

kzqh72.top

arket-obybqq.xyz

afechoice.click

ote-knplpa.xyz

aqgpie.xyz

orker-ornp.xyz

he-beds321.today

ut-nlvv.xyz

31231827.xyz

milymariephotography.net

wquqo.click

veu-where.xyz

mjcpo-pick.xyz

yself-lpnbdl.xyz

austoowagosha.net

ive-wgag.xyz

lay-drift-palace.xyz

old-vubgv.xyz

ideo-shooting-courses.today

ntendsisaiasjazmin.shop

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Users\Admin\AppData\Local\Temp\Ödeme.exe
      "C:\Users\Admin\AppData\Local\Temp\Ödeme.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Ödeme.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4720
      • C:\Users\Admin\AppData\Local\Temp\Ödeme.exe
        "C:\Users\Admin\AppData\Local\Temp\Ödeme.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:912
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1308
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Ödeme.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:5016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m34zpwon.qyd.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/912-11-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/912-70-0x0000000003410000-0x0000000003425000-memory.dmp

    Filesize

    84KB

  • memory/912-69-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/912-14-0x0000000001640000-0x000000000198A000-memory.dmp

    Filesize

    3.3MB

  • memory/912-16-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/912-17-0x00000000010A0000-0x00000000010B5000-memory.dmp

    Filesize

    84KB

  • memory/1308-73-0x0000000000EE0000-0x0000000000EEB000-memory.dmp

    Filesize

    44KB

  • memory/1308-72-0x0000000000EE0000-0x0000000000EEB000-memory.dmp

    Filesize

    44KB

  • memory/1308-74-0x0000000001200000-0x000000000122F000-memory.dmp

    Filesize

    188KB

  • memory/1524-13-0x0000000074B30000-0x00000000752E0000-memory.dmp

    Filesize

    7.7MB

  • memory/1524-6-0x0000000005DA0000-0x0000000005DB2000-memory.dmp

    Filesize

    72KB

  • memory/1524-0-0x0000000074B3E000-0x0000000074B3F000-memory.dmp

    Filesize

    4KB

  • memory/1524-9-0x0000000006EA0000-0x0000000006F1A000-memory.dmp

    Filesize

    488KB

  • memory/1524-8-0x0000000074B30000-0x00000000752E0000-memory.dmp

    Filesize

    7.7MB

  • memory/1524-7-0x0000000074B3E000-0x0000000074B3F000-memory.dmp

    Filesize

    4KB

  • memory/1524-1-0x0000000000ED0000-0x0000000000F6C000-memory.dmp

    Filesize

    624KB

  • memory/1524-2-0x0000000005E70000-0x0000000006414000-memory.dmp

    Filesize

    5.6MB

  • memory/1524-3-0x0000000005960000-0x00000000059F2000-memory.dmp

    Filesize

    584KB

  • memory/1524-10-0x000000000AAC0000-0x000000000AB5C000-memory.dmp

    Filesize

    624KB

  • memory/1524-5-0x0000000074B30000-0x00000000752E0000-memory.dmp

    Filesize

    7.7MB

  • memory/1524-4-0x0000000005A10000-0x0000000005A1A000-memory.dmp

    Filesize

    40KB

  • memory/3468-68-0x0000000008D40000-0x0000000008E8A000-memory.dmp

    Filesize

    1.3MB

  • memory/3468-75-0x0000000009070000-0x0000000009209000-memory.dmp

    Filesize

    1.6MB

  • memory/3468-79-0x0000000005050000-0x000000000516B000-memory.dmp

    Filesize

    1.1MB

  • memory/3468-18-0x0000000008D40000-0x0000000008E8A000-memory.dmp

    Filesize

    1.3MB

  • memory/3468-71-0x0000000009070000-0x0000000009209000-memory.dmp

    Filesize

    1.6MB

  • memory/4720-36-0x0000000005A40000-0x0000000005D94000-memory.dmp

    Filesize

    3.3MB

  • memory/4720-59-0x00000000074E0000-0x00000000074F1000-memory.dmp

    Filesize

    68KB

  • memory/4720-40-0x0000000074BD0000-0x0000000075380000-memory.dmp

    Filesize

    7.7MB

  • memory/4720-39-0x0000000006580000-0x00000000065B2000-memory.dmp

    Filesize

    200KB

  • memory/4720-41-0x00000000709F0000-0x0000000070A3C000-memory.dmp

    Filesize

    304KB

  • memory/4720-51-0x00000000065C0000-0x00000000065DE000-memory.dmp

    Filesize

    120KB

  • memory/4720-52-0x0000000074BD0000-0x0000000075380000-memory.dmp

    Filesize

    7.7MB

  • memory/4720-53-0x0000000006FA0000-0x0000000007043000-memory.dmp

    Filesize

    652KB

  • memory/4720-54-0x0000000074BD0000-0x0000000075380000-memory.dmp

    Filesize

    7.7MB

  • memory/4720-55-0x0000000007920000-0x0000000007F9A000-memory.dmp

    Filesize

    6.5MB

  • memory/4720-56-0x00000000072E0000-0x00000000072FA000-memory.dmp

    Filesize

    104KB

  • memory/4720-57-0x0000000007350000-0x000000000735A000-memory.dmp

    Filesize

    40KB

  • memory/4720-58-0x0000000007560000-0x00000000075F6000-memory.dmp

    Filesize

    600KB

  • memory/4720-38-0x0000000006140000-0x000000000618C000-memory.dmp

    Filesize

    304KB

  • memory/4720-60-0x0000000007510000-0x000000000751E000-memory.dmp

    Filesize

    56KB

  • memory/4720-61-0x0000000007520000-0x0000000007534000-memory.dmp

    Filesize

    80KB

  • memory/4720-62-0x0000000007620000-0x000000000763A000-memory.dmp

    Filesize

    104KB

  • memory/4720-63-0x0000000007600000-0x0000000007608000-memory.dmp

    Filesize

    32KB

  • memory/4720-66-0x0000000074BD0000-0x0000000075380000-memory.dmp

    Filesize

    7.7MB

  • memory/4720-37-0x0000000005FB0000-0x0000000005FCE000-memory.dmp

    Filesize

    120KB

  • memory/4720-25-0x0000000005960000-0x00000000059C6000-memory.dmp

    Filesize

    408KB

  • memory/4720-26-0x00000000059D0000-0x0000000005A36000-memory.dmp

    Filesize

    408KB

  • memory/4720-23-0x0000000005200000-0x0000000005222000-memory.dmp

    Filesize

    136KB

  • memory/4720-24-0x0000000074BD0000-0x0000000075380000-memory.dmp

    Filesize

    7.7MB

  • memory/4720-22-0x00000000052C0000-0x00000000058E8000-memory.dmp

    Filesize

    6.2MB

  • memory/4720-21-0x00000000026A0000-0x00000000026D6000-memory.dmp

    Filesize

    216KB

  • memory/4720-19-0x0000000074BDE000-0x0000000074BDF000-memory.dmp

    Filesize

    4KB

  • memory/4720-20-0x0000000074BD0000-0x0000000075380000-memory.dmp

    Filesize

    7.7MB