Analysis
-
max time kernel
149s -
max time network
142s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
12-01-2021 09:53
Static task
static1
Behavioral task
behavioral1
Sample
Swift transferi pdf.exe
Resource
win7v20201028
General
-
Target
Swift transferi pdf.exe
-
Size
1.4MB
-
MD5
b7f3fc76e71df26b2610742c6343da72
-
SHA1
e8251404fa0acad1c0c5ddef1c17265e2952d3f2
-
SHA256
ddb5440189f6a486cae5317df13fd6fa94129941e9aa8a0586bca4c5ed97fb54
-
SHA512
fd94b2ba6e757cbb09cc01f5d5e7093e9ba131c4d3e5fa492b49a63a9040848e20e42ff982d4b344e5bd8f7037441ac6e5b8a98bceded13b07b5df193e0f1192
Malware Config
Extracted
formbook
http://www.joomlas123.info/n7ak/
audereventur.com
huro14.com
wwwjinsha155.com
antiquevendor.com
samuraisoulfood.net
traffic4updates.download
hypersarv.com
rapport-happy-wedding.com
rokutechnosupport.online
allworljob.com
hanaleedossmann.com
kauai-marathon.com
bepbosch.com
kangen-international.com
zoneshopemenowz.com
belviderewrestling.com
ipllink.com
sellingforcreators.com
wwwswty6655.com
qtumboa.com
bazarmoney.net
librosdecienciaficcion.com
shopmomsthebomb.com
vanjacob.com
tgyaa.com
theporncollective.net
hydrabadproperties.com
brindesecologicos.com
sayagayrimenkul.net
4btoken.com
shycedu.com
overall789.top
maison-pierre-bayle.com
elitemediamasters.com
sharmasfabrics.com
hoshamp.com
myultimateleadgenerator.com
office4u.info
thaimart1.com
ultimatewindowusa.com
twoblazesartworks.com
airteloffer.com
shoupaizhao.com
741dakotadr.info
books4arab.net
artedelcioccolato.biz
tjqcu.info
teccoop.net
maturebridesdressguide.com
excelcapfunding.com
bitcoinak.com
profileorderflow.com
unbelievabowboutique.com
midlandshomesolutionsltd.com
healthywithhook.com
stirlingpiper.com
manfast.online
arikorin.com
texastrustedinsurance.com
moodandmystery.com
yh77808.com
s-immotanger.com
runzexd.com
meteoannecy.net
Signatures
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1860-2-0x0000000000400000-0x000000000042D000-memory.dmp formbook behavioral2/memory/1860-3-0x000000000041E380-mapping.dmp formbook behavioral2/memory/2472-4-0x0000000000000000-mapping.dmp formbook -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
systray.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ZRATCPX0OHY = "C:\\Program Files (x86)\\Prlhd\\qpg4nt28ljo.exe" systray.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run systray.exe -
Drops startup file 1 IoCs
Processes:
Swift transferi pdf.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.url Swift transferi pdf.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Swift transferi pdf.exeSwift transferi pdf.exesystray.exedescription pid process target process PID 500 set thread context of 1860 500 Swift transferi pdf.exe Swift transferi pdf.exe PID 1860 set thread context of 3024 1860 Swift transferi pdf.exe Explorer.EXE PID 2472 set thread context of 3024 2472 systray.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
systray.exedescription ioc process File opened for modification C:\Program Files (x86)\Prlhd\qpg4nt28ljo.exe systray.exe -
Processes:
systray.exedescription ioc process Key created \Registry\User\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 systray.exe -
Modifies registry class 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 58 IoCs
Processes:
Swift transferi pdf.exesystray.exepid process 1860 Swift transferi pdf.exe 1860 Swift transferi pdf.exe 1860 Swift transferi pdf.exe 1860 Swift transferi pdf.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
Swift transferi pdf.exeSwift transferi pdf.exesystray.exepid process 500 Swift transferi pdf.exe 1860 Swift transferi pdf.exe 1860 Swift transferi pdf.exe 1860 Swift transferi pdf.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe 2472 systray.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Swift transferi pdf.exesystray.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1860 Swift transferi pdf.exe Token: SeDebugPrivilege 2472 systray.exe Token: SeShutdownPrivilege 3024 Explorer.EXE Token: SeCreatePagefilePrivilege 3024 Explorer.EXE Token: SeShutdownPrivilege 3024 Explorer.EXE Token: SeCreatePagefilePrivilege 3024 Explorer.EXE -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
Swift transferi pdf.exepid process 500 Swift transferi pdf.exe 500 Swift transferi pdf.exe 500 Swift transferi pdf.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
Swift transferi pdf.exepid process 500 Swift transferi pdf.exe 500 Swift transferi pdf.exe 500 Swift transferi pdf.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
Swift transferi pdf.exeExplorer.EXEsystray.exedescription pid process target process PID 500 wrote to memory of 1860 500 Swift transferi pdf.exe Swift transferi pdf.exe PID 500 wrote to memory of 1860 500 Swift transferi pdf.exe Swift transferi pdf.exe PID 500 wrote to memory of 1860 500 Swift transferi pdf.exe Swift transferi pdf.exe PID 500 wrote to memory of 1860 500 Swift transferi pdf.exe Swift transferi pdf.exe PID 3024 wrote to memory of 2472 3024 Explorer.EXE systray.exe PID 3024 wrote to memory of 2472 3024 Explorer.EXE systray.exe PID 3024 wrote to memory of 2472 3024 Explorer.EXE systray.exe PID 2472 wrote to memory of 3164 2472 systray.exe cmd.exe PID 2472 wrote to memory of 3164 2472 systray.exe cmd.exe PID 2472 wrote to memory of 3164 2472 systray.exe cmd.exe PID 2472 wrote to memory of 2228 2472 systray.exe Firefox.exe PID 2472 wrote to memory of 2228 2472 systray.exe Firefox.exe PID 2472 wrote to memory of 2228 2472 systray.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\Swift transferi pdf.exe"C:\Users\Admin\AppData\Local\Temp\Swift transferi pdf.exe"2⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:500 -
C:\Users\Admin\AppData\Local\Temp\Swift transferi pdf.exe"C:\Users\Admin\AppData\Local\Temp\Swift transferi pdf.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2360
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Swift transferi pdf.exe"3⤵PID:3164
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2228
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
8976d0edeaa3dd6455be47423fa903d4
SHA1a6fa8573c2795ac86d5c7a7753eda6ce58d30f50
SHA256285471c53a0bc74adb48b32ea11259111264a9f21b3207aac2f3c67ecc7d5298
SHA512be8c237cd966989bafcaeb8120573c8cb45fabc4d8837285c2e4801467b64ef0ad31397013d1b80a4cd0ecd9601a34e89895046b0215fb881ccb5dcd7f0c4383
-
MD5
2f245469795b865bdd1b956c23d7893d
SHA16ad80b974d3808f5a20ea1e766c7d2f88b9e5895
SHA2561662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361
SHA512909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f
-
MD5
d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
MD5
bbc41c78bae6c71e63cb544a6a284d94
SHA133f2c1d9fa0e9c99b80bc2500621e95af38b1f9a
SHA256ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb
SHA5120aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4