Analysis
-
max time kernel
151s -
max time network
146s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
03-05-2021 06:03
Static task
static1
Behavioral task
behavioral1
Sample
SWIT BANK PAPER PAYMENT.exe
Resource
win7v20210408
General
-
Target
SWIT BANK PAPER PAYMENT.exe
-
Size
229KB
-
MD5
8f885ac76bebc591a72f73eb3deb3d73
-
SHA1
82af5568c6ed1af66f1f69616fc836e4c31cabb0
-
SHA256
7f81bdd235dca279812a46cec7f585bde9d681906dba1398e8ac86dfc877d079
-
SHA512
fb942be934ac962294c6534441c971e491f33f9d72c97f7f533edcb94e531ab675748e7775a663f133e20b3997f34e135ed663957cb8bb9ea7543fd2d2fb9d00
Malware Config
Extracted
formbook
4.1
http://www.magnumopuspro.com/nyr/
anemone-vintage.com
ironcitytools.com
joshandmatthew.com
breathtakingscenery.photos
karabakh-terror.com
micahelgall.com
entretiendesterrasses.com
mhgholdings.com
blewm.com
sidewalknotary.com
ytrs-elec.com
danhpham.com
ma21cle2henz.xyz
lotusforlease.com
shipleyphotoandfilm.com
bulktool.xyz
ouedzmala.com
yichengvpr.com
connectmygames.com
chjcsc.com
dope-chocolate.com
tacowench.com
projectsbay.com
xn--pgboc92d.com
royaldropofoil.com
ranguanglian.club
mobilne-kucice.com
buytsycon.com
goiasbets.net
blpetroleum.com
starrealms.net
exclusiveflooringcollection.com
kudalive.com
tienda-sky.com
drillinginsider.info
theglasshousenyc.com
vietnammoi.xyz
walterbenicio.com
zoomtvliveshows.xyz
boujiehoodbaby.com
yzyangyu.com
exploreecetera.com
sycord.com
waykifood.com
shadingconsultancy.com
precedentai.net
linhanhkitchen.com
expekt24.com
socialdating24.com
lubvim.com
floryi.com
alerist.com
maluss.com
hitbbq.com
alerrandrotattoo.com
algoplayer.com
idahooutsiders.com
qygmuakhk.club
neverpossible.com
winparadigm.com
toughdecorative.com
yourbuildmedia.com
summercrowd.com
josemvazquez.com
Signatures
-
Formbook Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2448-117-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/2228-124-0x0000000000580000-0x00000000005AE000-memory.dmp formbook -
Loads dropped DLL 1 IoCs
Processes:
SWIT BANK PAPER PAYMENT.exepid process 644 SWIT BANK PAPER PAYMENT.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
SWIT BANK PAPER PAYMENT.exeSWIT BANK PAPER PAYMENT.exemsdt.exedescription pid process target process PID 644 set thread context of 2448 644 SWIT BANK PAPER PAYMENT.exe SWIT BANK PAPER PAYMENT.exe PID 2448 set thread context of 2568 2448 SWIT BANK PAPER PAYMENT.exe Explorer.EXE PID 2228 set thread context of 2568 2228 msdt.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
Processes:
SWIT BANK PAPER PAYMENT.exemsdt.exepid process 2448 SWIT BANK PAPER PAYMENT.exe 2448 SWIT BANK PAPER PAYMENT.exe 2448 SWIT BANK PAPER PAYMENT.exe 2448 SWIT BANK PAPER PAYMENT.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe 2228 msdt.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2568 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
SWIT BANK PAPER PAYMENT.exeSWIT BANK PAPER PAYMENT.exemsdt.exepid process 644 SWIT BANK PAPER PAYMENT.exe 2448 SWIT BANK PAPER PAYMENT.exe 2448 SWIT BANK PAPER PAYMENT.exe 2448 SWIT BANK PAPER PAYMENT.exe 2228 msdt.exe 2228 msdt.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
SWIT BANK PAPER PAYMENT.exemsdt.exedescription pid process Token: SeDebugPrivilege 2448 SWIT BANK PAPER PAYMENT.exe Token: SeDebugPrivilege 2228 msdt.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 2568 Explorer.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
SWIT BANK PAPER PAYMENT.exeExplorer.EXEmsdt.exedescription pid process target process PID 644 wrote to memory of 2448 644 SWIT BANK PAPER PAYMENT.exe SWIT BANK PAPER PAYMENT.exe PID 644 wrote to memory of 2448 644 SWIT BANK PAPER PAYMENT.exe SWIT BANK PAPER PAYMENT.exe PID 644 wrote to memory of 2448 644 SWIT BANK PAPER PAYMENT.exe SWIT BANK PAPER PAYMENT.exe PID 644 wrote to memory of 2448 644 SWIT BANK PAPER PAYMENT.exe SWIT BANK PAPER PAYMENT.exe PID 2568 wrote to memory of 2228 2568 Explorer.EXE msdt.exe PID 2568 wrote to memory of 2228 2568 Explorer.EXE msdt.exe PID 2568 wrote to memory of 2228 2568 Explorer.EXE msdt.exe PID 2228 wrote to memory of 3020 2228 msdt.exe cmd.exe PID 2228 wrote to memory of 3020 2228 msdt.exe cmd.exe PID 2228 wrote to memory of 3020 2228 msdt.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\SWIT BANK PAPER PAYMENT.exe"C:\Users\Admin\AppData\Local\Temp\SWIT BANK PAPER PAYMENT.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Users\Admin\AppData\Local\Temp\SWIT BANK PAPER PAYMENT.exe"C:\Users\Admin\AppData\Local\Temp\SWIT BANK PAPER PAYMENT.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2448 -
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\SWIT BANK PAPER PAYMENT.exe"3⤵PID:3020
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
95694f0a16bdcab0875c4eaee1a0e6aa
SHA1cc31b625caea8f110986001234a3ce6fafe5fcf4
SHA2563a6e5bd0e4ce4116b4b76cd3e2272a7d1197992bfa031de834d0c838e8dda7bb
SHA512c1646c61e02182129182200cc48499dc81aedeb86a15b53e7e01b84fe7733bdb196bcd4f8a71eae5a8eb79cbcfcf810b2cee126fc101a0553869a170b61bf5e3