Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
17-10-2022 13:35
Static task
static1
Behavioral task
behavioral1
Sample
Foreign Payment swift_pdf.js
Resource
win7-20220812-en
General
-
Target
Foreign Payment swift_pdf.js
-
Size
342KB
-
MD5
4e474a544aa97316f1f1ddf56e9c5c70
-
SHA1
b9775c6cf7a5c6c74b8d9ed1776d35a5a1d8f494
-
SHA256
46af67f4a2a2c3d7bc6d8743941718c5abd1f3cacb0dd08f9a4c24651a843752
-
SHA512
4ba58f40318d2582c43e84acb993bb8e9684a3b3955e771043e0742e309020e5482b6aeb5d437dea6c4ecd31ffcf9d6df8693b268c5ac187ba866c4f04d2fbaa
-
SSDEEP
6144:q8OjK5gRBwhZ2FlbDsmxSvODgTEqEqSMa7Z3tFuQilEI64OHdlG:buKJUlHLxSWDyREqSMstFclEz37G
Malware Config
Extracted
formbook
xrob
dV8FCtdWdnfMJ9thh8l/
IJG6Bh4iMeHVBHNp2MrpTA==
NhPKKtmQxnHYF/80
f4M2RhGEf3Ot13+qLrKqxb9f3dXj9Q==
A/689/MibSRBgkPkx07m+H+g
e8OOkUu9y/uYCMsdrR3s0mODmGw3d8t9Og==
gLN5bn+Zq1VQXmOOvw==
NFcQGvViY5sxmkty83Fde4GQhg==
XWMfFSM3f7GT9w==
Ih6vvqf9R8gDObM=
FGAlLASHlpLaUUKUJIwm9ABQ2Js=
v8R615LDC8iWchwv
m+u3rLUxScgDObM=
jc3eahERf7GT9w==
TYNBVDadkpTF76HeNl/rbwWtLSbyPzM=
j6NQmhWeOi2B
aqJocUfM3v97ryScY6EiSMbVyBak
V7nYOyEZKa2J/KKh5RMhJrbyK/eC/Q==
8zPsAt3ejcgDObM=
Rpe+BrGBzpGa9q8FHKpi
/WmW2322D7fNRPTILa58Juqk/ZM=
+RXDz2RnrG6J
G2uU9LualUtez4NigNITbgyuIybyPzM=
edeuu22xD1rTFu+ci/JLpyGuIybyPzM=
pP8hbRJZqelZrXS+HWDm+H+g
8STQ6HSb4lE4XmOOvw==
hr/lDpXMc4jYF/80
zQ/HzrVdryLZMvhEZ+Y=
HV4gPCecmZPFL8v1N6x1
LEf38qRZvLgqVfTXPa19
7euZ5pxpp2ZtrYb1N6x1
iqU5LgL782FBXmOOvw==
gtbwN+MldLRNoQZhh8l/
WUgMbA3KHBFYvlM6xk7m+H+g
b1zuBfz/FgrL92U4
Q6jeIxKBj5a+66DmTJCE7LZkK/eC/Q==
5BnV1pTXMa+W8aXGFVdhe4GQhg==
0UIRgvizzg8=
Cf/BDgD1/4JpqGQveZhw
+SPb0ojBEZzzTLk=
1ihEmlgPYYcJPPhEZ+Y=
va9ioKotR8gDObM=
66NR6ZvZGVfLLgOkSXLm+H+g
s7Ftp5/JE9zxPsv1N6x1
OZjAEbHmQr57flVNog==
SWYQJhbPGKdlXmOOvw==
D2UxQCXKFoVIoSu9IHUrWw==
ISLrKBL7AbPbCiJc5FAkMhM=
yhErdYm07KzDN9oFHKpi
vL5nTlhRf7GT9w==
p/wcbinhJe3eP90FHKpi
JCG1tJvLI+MUMwHVtw==
YKGzBi9gqWJ7tXgqW9cve4GQhg==
GzDd8t2F3lM7nzQw0Urm+H+g
gHo/fQEoa6tAVjiEqA==
zQ7U6cY1RYcJPPhEZ+Y=
BEEFEwEwYhkxlEUD+TMJnhs=
wfubpSsNjM5t4sOGqWbFp+K6pc/n9Q==
NntHSf0ybNuawX/q4Blh68nzK/eC/Q==
BVRywXVfdfjPK+DImLD3SQBQ2Js=
pOOyL/izzg8=
2c2Sxo8iuKv0L78=
wRU0iU8CRLSS9Q==
+Sjk78IvKRNv364HcZ4l+bAXxhes
pauloeamanda.com
Signatures
-
Blocklisted process makes network request 5 IoCs
flow pid Process 4 948 wscript.exe 7 948 wscript.exe 18 948 wscript.exe 30 948 wscript.exe 42 948 wscript.exe -
Executes dropped EXE 1 IoCs
pid Process 1748 bin.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Control Panel\International\Geo\Nation bin.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ZilDzmhvTr.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ZilDzmhvTr.js wscript.exe -
Loads dropped DLL 1 IoCs
pid Process 1776 NETSTAT.EXE -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1748 set thread context of 1380 1748 bin.exe 15 PID 1748 set thread context of 1380 1748 bin.exe 15 PID 1776 set thread context of 1380 1776 NETSTAT.EXE 15 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1776 NETSTAT.EXE -
description ioc Process Key created \Registry\User\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 1748 bin.exe 1748 bin.exe 1748 bin.exe 1748 bin.exe 1748 bin.exe 1776 NETSTAT.EXE 1776 NETSTAT.EXE 1776 NETSTAT.EXE 1776 NETSTAT.EXE 1776 NETSTAT.EXE 1776 NETSTAT.EXE 1776 NETSTAT.EXE 1776 NETSTAT.EXE 1776 NETSTAT.EXE 1776 NETSTAT.EXE 1776 NETSTAT.EXE 1776 NETSTAT.EXE 1776 NETSTAT.EXE 1776 NETSTAT.EXE 1776 NETSTAT.EXE 1776 NETSTAT.EXE 1776 NETSTAT.EXE 1776 NETSTAT.EXE 1776 NETSTAT.EXE 1776 NETSTAT.EXE 1776 NETSTAT.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 1748 bin.exe 1748 bin.exe 1748 bin.exe 1748 bin.exe 1776 NETSTAT.EXE 1776 NETSTAT.EXE 1776 NETSTAT.EXE 1776 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1748 bin.exe Token: SeDebugPrivilege 1776 NETSTAT.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1380 Explorer.EXE 1380 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1380 Explorer.EXE 1380 Explorer.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1988 wrote to memory of 948 1988 wscript.exe 27 PID 1988 wrote to memory of 948 1988 wscript.exe 27 PID 1988 wrote to memory of 948 1988 wscript.exe 27 PID 1988 wrote to memory of 1748 1988 wscript.exe 28 PID 1988 wrote to memory of 1748 1988 wscript.exe 28 PID 1988 wrote to memory of 1748 1988 wscript.exe 28 PID 1988 wrote to memory of 1748 1988 wscript.exe 28 PID 1748 wrote to memory of 1776 1748 bin.exe 32 PID 1748 wrote to memory of 1776 1748 bin.exe 32 PID 1748 wrote to memory of 1776 1748 bin.exe 32 PID 1748 wrote to memory of 1776 1748 bin.exe 32 PID 1776 wrote to memory of 860 1776 NETSTAT.EXE 33 PID 1776 wrote to memory of 860 1776 NETSTAT.EXE 33 PID 1776 wrote to memory of 860 1776 NETSTAT.EXE 33 PID 1776 wrote to memory of 860 1776 NETSTAT.EXE 33 PID 1776 wrote to memory of 860 1776 NETSTAT.EXE 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1380 -
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\Foreign Payment swift_pdf.js"2⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\ZilDzmhvTr.js"3⤵
- Blocklisted process makes network request
- Drops startup file
PID:948
-
-
C:\Users\Admin\AppData\Local\Temp\bin.exe"C:\Users\Admin\AppData\Local\Temp\bin.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"4⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Gathers network information
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"5⤵PID:860
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD526db0806c0871f293a77e5d5676e2fd8
SHA17c17ccce454d81bb999c04d45e9e4913969a73ee
SHA2562c623f8e02e0aef43501e320fd20a3b407dcf35676e6620574bf7e8ce4844e66
SHA5120dac19dab4827a036a4e42371807639a4c378b440c3edc9ae30171cfb62a894243dc55ad5145434fac384aa37dd32381d148757e35c08300bbfe45c4cb85c09f
-
Filesize
185KB
MD526db0806c0871f293a77e5d5676e2fd8
SHA17c17ccce454d81bb999c04d45e9e4913969a73ee
SHA2562c623f8e02e0aef43501e320fd20a3b407dcf35676e6620574bf7e8ce4844e66
SHA5120dac19dab4827a036a4e42371807639a4c378b440c3edc9ae30171cfb62a894243dc55ad5145434fac384aa37dd32381d148757e35c08300bbfe45c4cb85c09f
-
Filesize
5KB
MD553b05290462c06f2a2989e52d53f6db8
SHA1e1d348471435c8e436043a1887be65b865081b24
SHA2562f36773b7bcb196289aaee5a765993bd484665840886645b4998f7a9bc97111c
SHA51210b650bfb1191c57478f65aa34829a38943b71caedab4ea1844464c6c556dc8cddc9fe875d1c26ae40bec7e369ce2aa742333df68918c4a722bc165e45c7ecf1
-
Filesize
902KB
MD550338cc1fa2582fa0cad8a8fa7ceb4d2
SHA1ae697ef05b6bec38fb79ff4512ae50a303dcdbce
SHA2560815a80fa73286d8c6bf0982471c61833821d9f10a20612deaa134562e7a3cda
SHA51202a006e26b1d08cb53a4b3dab23ce6a6756a7275f8b3ef00b7412f10cff75411685a3542c5dc330dad7c9f7ff26288a2e94254d00bf53c1394e7252e000c9a61