Analysis
-
max time kernel
49s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
15-05-2023 10:24
Static task
static1
Behavioral task
behavioral1
Sample
swift_bank kopyası.pdf.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
swift_bank kopyası.pdf.exe
Resource
win10v2004-20230220-en
General
-
Target
swift_bank kopyası.pdf.exe
-
Size
621KB
-
MD5
f2975de2245613c69f1ec66b467abafe
-
SHA1
f42a25424c0bc227a6d4e26f477e6eaa5ed3250d
-
SHA256
aa8d4070795a05587fc8ad7dcbe4762a7f48e1bda165dbe12ccbe72412784757
-
SHA512
baa385c05cc5d265be97fccadcd69aa88ce5552b57f3d8eb590647e00c1df732a9782f8b66c6164a6e5f7b2c7690ca2273ca4cc92c3cb0ebab6429eb9d5363f7
-
SSDEEP
12288:bNj5Ayg3SOVTfpCmzKRWDx6dzv8DOkDjrXci86w4hVcASzQ9UxkrcxP:b3e33lMWujaMiZGAqxA
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 924 1540 WerFault.exe 18 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1112 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1540 swift_bank kopyası.pdf.exe 1540 swift_bank kopyası.pdf.exe 268 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1540 swift_bank kopyası.pdf.exe Token: SeDebugPrivilege 268 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1540 wrote to memory of 268 1540 swift_bank kopyası.pdf.exe 28 PID 1540 wrote to memory of 268 1540 swift_bank kopyası.pdf.exe 28 PID 1540 wrote to memory of 268 1540 swift_bank kopyası.pdf.exe 28 PID 1540 wrote to memory of 268 1540 swift_bank kopyası.pdf.exe 28 PID 1540 wrote to memory of 1112 1540 swift_bank kopyası.pdf.exe 30 PID 1540 wrote to memory of 1112 1540 swift_bank kopyası.pdf.exe 30 PID 1540 wrote to memory of 1112 1540 swift_bank kopyası.pdf.exe 30 PID 1540 wrote to memory of 1112 1540 swift_bank kopyası.pdf.exe 30 PID 1540 wrote to memory of 924 1540 swift_bank kopyası.pdf.exe 32 PID 1540 wrote to memory of 924 1540 swift_bank kopyası.pdf.exe 32 PID 1540 wrote to memory of 924 1540 swift_bank kopyası.pdf.exe 32 PID 1540 wrote to memory of 924 1540 swift_bank kopyası.pdf.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\swift_bank kopyası.pdf.exe"C:\Users\Admin\AppData\Local\Temp\swift_bank kopyası.pdf.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vjjXNpmzYtQvc.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:268
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vjjXNpmzYtQvc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBC5E.tmp"2⤵
- Creates scheduled task(s)
PID:1112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1540 -s 10602⤵
- Program crash
PID:924
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59d40301b7ac30392e6a6d3a599762c86
SHA1abe9ae766d0fb2b065d4a73347760ca4875f4d3a
SHA256d1d29c1cd02d7116a73d5c6f083b4b99a3684d645011fc2f0d0c4c332e9cb24c
SHA512f79cda1efafd936ed2017239d795fc9beab26e0464e911606b0961e81eb91ab9c3d431adbc7d6300631cbfe5b49ffe38b6740f4553d4eb214794e6d3c1b92cc3