Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-12-2023 17:37

General

  • Target

    BANCO SWIFT pdf.exe

  • Size

    795KB

  • MD5

    0221dcfd786601ea3e97128ba5e23278

  • SHA1

    6d768e1299b5903ead6030b32e1e6a2aed881e1a

  • SHA256

    37597a431d5cc8ef90c319b77d356ff6be15ba32df42b69b36561f226236d3ee

  • SHA512

    99fe04e8fb1fe1738b17bf0a149b891376dc760f613318892682da65bc5576fe6c6d2315833515f53851de2dc216bd32a7dd5c09e39e61faee28c1f647ea1cef

  • SSDEEP

    12288:PNk0/uOQAWuzQ5e119/mGZ7dgWwwNBLl0xA3:Fk0/xQhSKe11HiWFNBqxA3

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

gy14

Decoy

mavbam.com

theanhedonia.com

budgetnurseries.com

buflitr.com

alqamarhotel.com

2660348.top

123bu6.shop

v72999.com

yzyz841.xyz

247fracing.com

naples.beauty

twinklethrive.com

loscaseros.com

creditspisatylegko.site

sgyy3ej2dgwesb5.com

ufocafe.net

techn9nehollywoodundead.com

truedatalab.com

alterdpxlmarketing.com

harborspringsfire.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 59 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BANCO SWIFT pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\BANCO SWIFT pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NjQlGC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3568
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NjQlGC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp902A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3976
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:2572
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3384
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4368
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:4300

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jvuijq33.bu1.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp902A.tmp

      Filesize

      1KB

      MD5

      7d368e938b9a62a33f8bdefc83dfe080

      SHA1

      0ff59d750c094a7222686928ac7b61fdfff0e748

      SHA256

      316d5dfc082a2d4002713619e902350ce129a3340a4f2ac680cd7baf865ce323

      SHA512

      9d5828b4c7217b5d5dc54d6da8a081bbf9a70009acc7e421bef90be959d7e268a11149a741b2418f1dc2e9fd045dcb4e0eb9fc4969b2364af877f0eb7d565bd1

    • memory/1544-10-0x00000000093D0000-0x000000000946C000-memory.dmp

      Filesize

      624KB

    • memory/1544-2-0x0000000005B30000-0x00000000060D4000-memory.dmp

      Filesize

      5.6MB

    • memory/1544-4-0x0000000005650000-0x0000000005660000-memory.dmp

      Filesize

      64KB

    • memory/1544-5-0x00000000055B0000-0x00000000055BA000-memory.dmp

      Filesize

      40KB

    • memory/1544-6-0x00000000067B0000-0x00000000067C4000-memory.dmp

      Filesize

      80KB

    • memory/1544-7-0x00000000068F0000-0x00000000068FA000-memory.dmp

      Filesize

      40KB

    • memory/1544-8-0x0000000006900000-0x000000000690E000-memory.dmp

      Filesize

      56KB

    • memory/1544-9-0x0000000006910000-0x0000000006990000-memory.dmp

      Filesize

      512KB

    • memory/1544-1-0x00000000745C0000-0x0000000074D70000-memory.dmp

      Filesize

      7.7MB

    • memory/1544-25-0x00000000745C0000-0x0000000074D70000-memory.dmp

      Filesize

      7.7MB

    • memory/1544-19-0x00000000745C0000-0x0000000074D70000-memory.dmp

      Filesize

      7.7MB

    • memory/1544-3-0x00000000054D0000-0x0000000005562000-memory.dmp

      Filesize

      584KB

    • memory/1544-0-0x0000000000A30000-0x0000000000AFE000-memory.dmp

      Filesize

      824KB

    • memory/2572-22-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2572-40-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2572-41-0x0000000001770000-0x0000000001785000-memory.dmp

      Filesize

      84KB

    • memory/2572-36-0x00000000019E0000-0x0000000001D2A000-memory.dmp

      Filesize

      3.3MB

    • memory/3384-80-0x000000000B3B0000-0x000000000B4F3000-memory.dmp

      Filesize

      1.3MB

    • memory/3384-81-0x000000000B3B0000-0x000000000B4F3000-memory.dmp

      Filesize

      1.3MB

    • memory/3384-42-0x0000000009260000-0x0000000009388000-memory.dmp

      Filesize

      1.2MB

    • memory/3384-84-0x000000000B3B0000-0x000000000B4F3000-memory.dmp

      Filesize

      1.3MB

    • memory/3568-20-0x0000000002530000-0x0000000002540000-memory.dmp

      Filesize

      64KB

    • memory/3568-63-0x0000000007220000-0x00000000072B6000-memory.dmp

      Filesize

      600KB

    • memory/3568-39-0x0000000005880000-0x0000000005BD4000-memory.dmp

      Filesize

      3.3MB

    • memory/3568-26-0x00000000055C0000-0x0000000005626000-memory.dmp

      Filesize

      408KB

    • memory/3568-24-0x0000000004EC0000-0x0000000004EE2000-memory.dmp

      Filesize

      136KB

    • memory/3568-18-0x0000000004F20000-0x0000000005548000-memory.dmp

      Filesize

      6.2MB

    • memory/3568-43-0x0000000005C60000-0x0000000005C7E000-memory.dmp

      Filesize

      120KB

    • memory/3568-44-0x0000000005CC0000-0x0000000005D0C000-memory.dmp

      Filesize

      304KB

    • memory/3568-47-0x0000000070880000-0x00000000708CC000-memory.dmp

      Filesize

      304KB

    • memory/3568-46-0x0000000006230000-0x0000000006262000-memory.dmp

      Filesize

      200KB

    • memory/3568-45-0x000000007F210000-0x000000007F220000-memory.dmp

      Filesize

      64KB

    • memory/3568-59-0x0000000006E40000-0x0000000006EE3000-memory.dmp

      Filesize

      652KB

    • memory/3568-58-0x0000000002530000-0x0000000002540000-memory.dmp

      Filesize

      64KB

    • memory/3568-57-0x0000000006210000-0x000000000622E000-memory.dmp

      Filesize

      120KB

    • memory/3568-61-0x0000000006FA0000-0x0000000006FBA000-memory.dmp

      Filesize

      104KB

    • memory/3568-60-0x00000000075E0000-0x0000000007C5A000-memory.dmp

      Filesize

      6.5MB

    • memory/3568-62-0x0000000007010000-0x000000000701A000-memory.dmp

      Filesize

      40KB

    • memory/3568-37-0x0000000005810000-0x0000000005876000-memory.dmp

      Filesize

      408KB

    • memory/3568-64-0x00000000071A0000-0x00000000071B1000-memory.dmp

      Filesize

      68KB

    • memory/3568-65-0x00000000071D0000-0x00000000071DE000-memory.dmp

      Filesize

      56KB

    • memory/3568-66-0x00000000071E0000-0x00000000071F4000-memory.dmp

      Filesize

      80KB

    • memory/3568-67-0x00000000072E0000-0x00000000072FA000-memory.dmp

      Filesize

      104KB

    • memory/3568-68-0x00000000072C0000-0x00000000072C8000-memory.dmp

      Filesize

      32KB

    • memory/3568-71-0x00000000745C0000-0x0000000074D70000-memory.dmp

      Filesize

      7.7MB

    • memory/3568-15-0x0000000000EE0000-0x0000000000F16000-memory.dmp

      Filesize

      216KB

    • memory/3568-16-0x00000000745C0000-0x0000000074D70000-memory.dmp

      Filesize

      7.7MB

    • memory/3568-21-0x0000000002530000-0x0000000002540000-memory.dmp

      Filesize

      64KB

    • memory/4368-76-0x0000000001200000-0x000000000154A000-memory.dmp

      Filesize

      3.3MB

    • memory/4368-77-0x0000000000560000-0x000000000058F000-memory.dmp

      Filesize

      188KB

    • memory/4368-79-0x00000000010D0000-0x0000000001164000-memory.dmp

      Filesize

      592KB

    • memory/4368-72-0x0000000000220000-0x000000000022E000-memory.dmp

      Filesize

      56KB

    • memory/4368-75-0x0000000000560000-0x000000000058F000-memory.dmp

      Filesize

      188KB

    • memory/4368-74-0x0000000000220000-0x000000000022E000-memory.dmp

      Filesize

      56KB