Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2023 17:37
Static task
static1
Behavioral task
behavioral1
Sample
BANCO SWIFT pdf.exe
Resource
win7-20231215-en
General
-
Target
BANCO SWIFT pdf.exe
-
Size
795KB
-
MD5
0221dcfd786601ea3e97128ba5e23278
-
SHA1
6d768e1299b5903ead6030b32e1e6a2aed881e1a
-
SHA256
37597a431d5cc8ef90c319b77d356ff6be15ba32df42b69b36561f226236d3ee
-
SHA512
99fe04e8fb1fe1738b17bf0a149b891376dc760f613318892682da65bc5576fe6c6d2315833515f53851de2dc216bd32a7dd5c09e39e61faee28c1f647ea1cef
-
SSDEEP
12288:PNk0/uOQAWuzQ5e119/mGZ7dgWwwNBLl0xA3:Fk0/xQhSKe11HiWFNBqxA3
Malware Config
Extracted
formbook
4.1
gy14
mavbam.com
theanhedonia.com
budgetnurseries.com
buflitr.com
alqamarhotel.com
2660348.top
123bu6.shop
v72999.com
yzyz841.xyz
247fracing.com
naples.beauty
twinklethrive.com
loscaseros.com
creditspisatylegko.site
sgyy3ej2dgwesb5.com
ufocafe.net
techn9nehollywoodundead.com
truedatalab.com
alterdpxlmarketing.com
harborspringsfire.com
soulheroes.online
tryscriptify.com
collline.com
tulisanemas.com
thelectricandsolar.com
jokergiftcard.buzz
sciencemediainstitute.com
loading-231412.info
ampsportss.com
dianetion.com
169cc.xyz
zezfhys.com
smnyg.com
elenorbet327.com
whatsapp1.autos
0854n5.shop
jxscols.top
camelpmkrf.com
myxtremecleanshq.services
beautyloungebydede.online
artbydianayorktownva.com
functional-yarns.com
accepted6.com
ug19bklo.com
roelofsen.online
batuoe.com
amiciperlacoda.com
883831.com
qieqyt.xyz
vendorato.online
6733633.com
stadtliche-arbeit.info
survivordental.com
mrbmed.com
elbt-ag.com
mtdiyx.xyz
mediayoki.site
zom11.com
biosif.com
aicashu.com
inovarevending.com
8x101n.xyz
ioherstrulybeauty.com
mosaica.online
venitro.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/2572-22-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2572-40-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4368-75-0x0000000000560000-0x000000000058F000-memory.dmp formbook behavioral2/memory/4368-77-0x0000000000560000-0x000000000058F000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation BANCO SWIFT pdf.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1544 set thread context of 2572 1544 BANCO SWIFT pdf.exe 103 PID 2572 set thread context of 3384 2572 RegSvcs.exe 43 PID 4368 set thread context of 3384 4368 svchost.exe 43 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3976 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 59 IoCs
pid Process 3568 powershell.exe 3568 powershell.exe 2572 RegSvcs.exe 2572 RegSvcs.exe 2572 RegSvcs.exe 2572 RegSvcs.exe 2572 RegSvcs.exe 2572 RegSvcs.exe 3568 powershell.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe 4368 svchost.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2572 RegSvcs.exe 2572 RegSvcs.exe 2572 RegSvcs.exe 4368 svchost.exe 4368 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3568 powershell.exe Token: SeDebugPrivilege 2572 RegSvcs.exe Token: SeShutdownPrivilege 3384 Explorer.EXE Token: SeCreatePagefilePrivilege 3384 Explorer.EXE Token: SeDebugPrivilege 4368 svchost.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3384 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1544 wrote to memory of 3568 1544 BANCO SWIFT pdf.exe 99 PID 1544 wrote to memory of 3568 1544 BANCO SWIFT pdf.exe 99 PID 1544 wrote to memory of 3568 1544 BANCO SWIFT pdf.exe 99 PID 1544 wrote to memory of 3976 1544 BANCO SWIFT pdf.exe 100 PID 1544 wrote to memory of 3976 1544 BANCO SWIFT pdf.exe 100 PID 1544 wrote to memory of 3976 1544 BANCO SWIFT pdf.exe 100 PID 1544 wrote to memory of 2572 1544 BANCO SWIFT pdf.exe 103 PID 1544 wrote to memory of 2572 1544 BANCO SWIFT pdf.exe 103 PID 1544 wrote to memory of 2572 1544 BANCO SWIFT pdf.exe 103 PID 1544 wrote to memory of 2572 1544 BANCO SWIFT pdf.exe 103 PID 1544 wrote to memory of 2572 1544 BANCO SWIFT pdf.exe 103 PID 1544 wrote to memory of 2572 1544 BANCO SWIFT pdf.exe 103 PID 3384 wrote to memory of 4368 3384 Explorer.EXE 104 PID 3384 wrote to memory of 4368 3384 Explorer.EXE 104 PID 3384 wrote to memory of 4368 3384 Explorer.EXE 104 PID 4368 wrote to memory of 4300 4368 svchost.exe 106 PID 4368 wrote to memory of 4300 4368 svchost.exe 106 PID 4368 wrote to memory of 4300 4368 svchost.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\BANCO SWIFT pdf.exe"C:\Users\Admin\AppData\Local\Temp\BANCO SWIFT pdf.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NjQlGC.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NjQlGC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp902A.tmp"2⤵
- Creates scheduled task(s)
PID:3976
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:4300
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD57d368e938b9a62a33f8bdefc83dfe080
SHA10ff59d750c094a7222686928ac7b61fdfff0e748
SHA256316d5dfc082a2d4002713619e902350ce129a3340a4f2ac680cd7baf865ce323
SHA5129d5828b4c7217b5d5dc54d6da8a081bbf9a70009acc7e421bef90be959d7e268a11149a741b2418f1dc2e9fd045dcb4e0eb9fc4969b2364af877f0eb7d565bd1