Analysis
-
max time kernel
146s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
13-08-2024 08:05
Static task
static1
Behavioral task
behavioral1
Sample
საბანკო გადარიცხვა pdf.exe
Resource
win7-20240729-en
General
-
Target
საბანკო გადარიცხვა pdf.exe
-
Size
607KB
-
MD5
f1b6c28862601615ed112a7d9fe4c522
-
SHA1
f6c57de91d90ab459c003264979f3200796cf1b7
-
SHA256
f27ca1ef4a89fb6d40bf7af8c8d31b3518883aee77d4fd0ce07279ad4699852b
-
SHA512
2d4e1c7bcf60d3a085aaa471ac017febd6b0a899faa92b9b18bcb18c136f392809027f58b2c96512b3713da837cf7a4617026aa63e830b7b8e82ac26cbc67fec
-
SSDEEP
12288:T4+13cDx3lNnuTjMmHZ9cMy7RY+9cJkf4OJFBsPaRtC:si+LNnAry7RY9Y4O7SD
Malware Config
Extracted
formbook
4.1
gy15
yb40w.top
286live.com
poozonlife.com
availableweedsonline.com
22926839.com
petlovepet.fun
halbaexpress.com
newswingbd.com
discountdesh.com
jwoalhbn.xyz
dandevonald.com
incrediblyxb.christmas
ailia.pro
ga3ki3.com
99812.photos
richiecom.net
ummahskills.online
peakleyva.store
a1cbloodtest.com
insurancebygarry.com
onz-cg3.xyz
erektiepil.com
hs-steuerberater.info
20allhen.online
mariaslakedistrict.com
losterrrcossmpm.com
tmb6x.rest
bagelsliders.com
njoku.net
tatoways.com
jmwmanglobalsolutionscom.com
midnightemporium.shop
gunaihotels.com
midsouthhealthcare.com
rtptt80.site
carmen-asa.com
gypsyjudyscott.com
djkleel.com
sophhia.site
tqqft8l5.xyz
00050385.xyz
oiupa.xyz
purenutrixion.com
worldinfopedia.com
8886493.com
1e0bfijiz43k6c8.skin
bunkerlabsgolf.com
twinportslocal.com
ttyijlaw.com
poiulkj.top
yuejiazy888.com
betbox2347.com
gettingcraftywitro.com
mantap303game.icu
skillspartner.net
cbla.info
rs-alohafactorysaleuua.shop
bt365434.com
redrivercompany.store
abc8win5.com
46431.club
vivehogar.net
menloparkshop.com
1776biz.live
dunia188j.store
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2944-16-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1956-22-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2148 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1644 set thread context of 2944 1644 საბანკო გადარიცხვა pdf.exe 34 PID 2944 set thread context of 1304 2944 RegSvcs.exe 21 PID 1956 set thread context of 1304 1956 NAPSTAT.EXE 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NAPSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language საბანკო გადარიცხვა pdf.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2192 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 1644 საბანკო გადარიცხვა pdf.exe 1644 საბანკო გადარიცხვა pdf.exe 2944 RegSvcs.exe 2944 RegSvcs.exe 2148 powershell.exe 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2944 RegSvcs.exe 2944 RegSvcs.exe 2944 RegSvcs.exe 1956 NAPSTAT.EXE 1956 NAPSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1644 საბანკო გადარიცხვა pdf.exe Token: SeDebugPrivilege 2944 RegSvcs.exe Token: SeDebugPrivilege 2148 powershell.exe Token: SeDebugPrivilege 1956 NAPSTAT.EXE -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1644 wrote to memory of 2148 1644 საბანკო გადარიცხვა pdf.exe 30 PID 1644 wrote to memory of 2148 1644 საბანკო გადარიცხვა pdf.exe 30 PID 1644 wrote to memory of 2148 1644 საბანკო გადარიცხვა pdf.exe 30 PID 1644 wrote to memory of 2148 1644 საბანკო გადარიცხვა pdf.exe 30 PID 1644 wrote to memory of 2192 1644 საბანკო გადარიცხვა pdf.exe 31 PID 1644 wrote to memory of 2192 1644 საბანკო გადარიცხვა pdf.exe 31 PID 1644 wrote to memory of 2192 1644 საბანკო გადარიცხვა pdf.exe 31 PID 1644 wrote to memory of 2192 1644 საბანკო გადარიცხვა pdf.exe 31 PID 1644 wrote to memory of 2944 1644 საბანკო გადარიცხვა pdf.exe 34 PID 1644 wrote to memory of 2944 1644 საბანკო გადარიცხვა pdf.exe 34 PID 1644 wrote to memory of 2944 1644 საბანკო გადარიცხვა pdf.exe 34 PID 1644 wrote to memory of 2944 1644 საბანკო გადარიცხვა pdf.exe 34 PID 1644 wrote to memory of 2944 1644 საბანკო გადარიცხვა pdf.exe 34 PID 1644 wrote to memory of 2944 1644 საბანკო გადარიცხვა pdf.exe 34 PID 1644 wrote to memory of 2944 1644 საბანკო გადარიცხვა pdf.exe 34 PID 1644 wrote to memory of 2944 1644 საბანკო გადარიცხვა pdf.exe 34 PID 1644 wrote to memory of 2944 1644 საბანკო გადარიცხვა pdf.exe 34 PID 1644 wrote to memory of 2944 1644 საბანკო გადარიცხვა pdf.exe 34 PID 1304 wrote to memory of 1956 1304 Explorer.EXE 35 PID 1304 wrote to memory of 1956 1304 Explorer.EXE 35 PID 1304 wrote to memory of 1956 1304 Explorer.EXE 35 PID 1304 wrote to memory of 1956 1304 Explorer.EXE 35 PID 1956 wrote to memory of 2692 1956 NAPSTAT.EXE 36 PID 1956 wrote to memory of 2692 1956 NAPSTAT.EXE 36 PID 1956 wrote to memory of 2692 1956 NAPSTAT.EXE 36 PID 1956 wrote to memory of 2692 1956 NAPSTAT.EXE 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Users\Admin\AppData\Local\Temp\საბანკო გადარიცხვა pdf.exe"C:\Users\Admin\AppData\Local\Temp\საბანკო გადარიცხვა pdf.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vAynSWQKBkHb.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vAynSWQKBkHb" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD920.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2192
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
-
C:\Windows\SysWOW64\NAPSTAT.EXE"C:\Windows\SysWOW64\NAPSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2692
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cb7e5decd46005bc1658a81ca5c603d0
SHA125c23fbd39b1602dfeb3f694789b7102fff295ab
SHA256632a3ee987bb230b3d417a1d6d261856b72467c75063800ea75f61e261350647
SHA5126ed2071b24d3e8e15ae1aaf4fc0bd2539848f1bfe237d3d723c47ad069efb621d715d2d7603c79a7fcef8c6b2c88141377b685093e0179965d1e384ae6623b22