Analysis
-
max time kernel
138s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-08-2024 08:05
Static task
static1
Behavioral task
behavioral1
Sample
საბანკო გადარიცხვა pdf.exe
Resource
win7-20240729-en
General
-
Target
საბანკო გადარიცხვა pdf.exe
-
Size
607KB
-
MD5
f1b6c28862601615ed112a7d9fe4c522
-
SHA1
f6c57de91d90ab459c003264979f3200796cf1b7
-
SHA256
f27ca1ef4a89fb6d40bf7af8c8d31b3518883aee77d4fd0ce07279ad4699852b
-
SHA512
2d4e1c7bcf60d3a085aaa471ac017febd6b0a899faa92b9b18bcb18c136f392809027f58b2c96512b3713da837cf7a4617026aa63e830b7b8e82ac26cbc67fec
-
SSDEEP
12288:T4+13cDx3lNnuTjMmHZ9cMy7RY+9cJkf4OJFBsPaRtC:si+LNnAry7RY9Y4O7SD
Malware Config
Extracted
formbook
4.1
gy15
yb40w.top
286live.com
poozonlife.com
availableweedsonline.com
22926839.com
petlovepet.fun
halbaexpress.com
newswingbd.com
discountdesh.com
jwoalhbn.xyz
dandevonald.com
incrediblyxb.christmas
ailia.pro
ga3ki3.com
99812.photos
richiecom.net
ummahskills.online
peakleyva.store
a1cbloodtest.com
insurancebygarry.com
onz-cg3.xyz
erektiepil.com
hs-steuerberater.info
20allhen.online
mariaslakedistrict.com
losterrrcossmpm.com
tmb6x.rest
bagelsliders.com
njoku.net
tatoways.com
jmwmanglobalsolutionscom.com
midnightemporium.shop
gunaihotels.com
midsouthhealthcare.com
rtptt80.site
carmen-asa.com
gypsyjudyscott.com
djkleel.com
sophhia.site
tqqft8l5.xyz
00050385.xyz
oiupa.xyz
purenutrixion.com
worldinfopedia.com
8886493.com
1e0bfijiz43k6c8.skin
bunkerlabsgolf.com
twinportslocal.com
ttyijlaw.com
poiulkj.top
yuejiazy888.com
betbox2347.com
gettingcraftywitro.com
mantap303game.icu
skillspartner.net
cbla.info
rs-alohafactorysaleuua.shop
bt365434.com
redrivercompany.store
abc8win5.com
46431.club
vivehogar.net
menloparkshop.com
1776biz.live
dunia188j.store
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/1736-20-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1736-38-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1736-72-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4740 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation საბანკო გადარიცხვა pdf.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2972 set thread context of 1736 2972 საბანკო გადარიცხვა pdf.exe 99 PID 1736 set thread context of 3380 1736 RegSvcs.exe 55 PID 1736 set thread context of 3380 1736 RegSvcs.exe 55 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language საბანკო გადარიცხვა pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2972 საბანკო გადარიცხვა pdf.exe 2972 საბანკო გადარიცხვა pdf.exe 4740 powershell.exe 1736 RegSvcs.exe 1736 RegSvcs.exe 1736 RegSvcs.exe 1736 RegSvcs.exe 4740 powershell.exe 1736 RegSvcs.exe 1736 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1736 RegSvcs.exe 1736 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2972 საბანკო გადარიცხვა pdf.exe Token: SeDebugPrivilege 4740 powershell.exe Token: SeDebugPrivilege 1736 RegSvcs.exe Token: SeShutdownPrivilege 3380 Explorer.EXE Token: SeCreatePagefilePrivilege 3380 Explorer.EXE Token: SeShutdownPrivilege 3380 Explorer.EXE Token: SeCreatePagefilePrivilege 3380 Explorer.EXE Token: SeShutdownPrivilege 3380 Explorer.EXE Token: SeCreatePagefilePrivilege 3380 Explorer.EXE Token: SeShutdownPrivilege 3380 Explorer.EXE Token: SeCreatePagefilePrivilege 3380 Explorer.EXE Token: SeShutdownPrivilege 3380 Explorer.EXE Token: SeCreatePagefilePrivilege 3380 Explorer.EXE Token: SeShutdownPrivilege 3380 Explorer.EXE Token: SeCreatePagefilePrivilege 3380 Explorer.EXE Token: SeShutdownPrivilege 3380 Explorer.EXE Token: SeCreatePagefilePrivilege 3380 Explorer.EXE Token: SeShutdownPrivilege 3380 Explorer.EXE Token: SeCreatePagefilePrivilege 3380 Explorer.EXE Token: SeShutdownPrivilege 3380 Explorer.EXE Token: SeCreatePagefilePrivilege 3380 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3380 Explorer.EXE 3380 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3380 Explorer.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2972 wrote to memory of 4740 2972 საბანკო გადარიცხვა pdf.exe 95 PID 2972 wrote to memory of 4740 2972 საბანკო გადარიცხვა pdf.exe 95 PID 2972 wrote to memory of 4740 2972 საბანკო გადარიცხვა pdf.exe 95 PID 2972 wrote to memory of 3628 2972 საბანკო გადარიცხვა pdf.exe 97 PID 2972 wrote to memory of 3628 2972 საბანკო გადარიცხვა pdf.exe 97 PID 2972 wrote to memory of 3628 2972 საბანკო გადარიცხვა pdf.exe 97 PID 2972 wrote to memory of 1736 2972 საბანკო გადარიცხვა pdf.exe 99 PID 2972 wrote to memory of 1736 2972 საბანკო გადარიცხვა pdf.exe 99 PID 2972 wrote to memory of 1736 2972 საბანკო გადარიცხვა pdf.exe 99 PID 2972 wrote to memory of 1736 2972 საბანკო გადარიცხვა pdf.exe 99 PID 2972 wrote to memory of 1736 2972 საბანკო გადარიცხვა pdf.exe 99 PID 2972 wrote to memory of 1736 2972 საბანკო გადარიცხვა pdf.exe 99
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of UnmapMainImage
PID:3380 -
C:\Users\Admin\AppData\Local\Temp\საბანკო გადარიცხვა pdf.exe"C:\Users\Admin\AppData\Local\Temp\საბანკო გადარიცხვა pdf.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vAynSWQKBkHb.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vAynSWQKBkHb" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD040.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3628
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5e1a17eb3b2c65a527e1a2012830002aa
SHA1c0fce3dad8a4170d31eb854d49fec154f684dd71
SHA256f43a03d751f018b9d18372868b6d6345708f815b904ea156c486fc8bf3ba915c
SHA512d397ddef056750dc7ea30da883ec068cf62242a9a4a8f44237ddf0679c5cd767cd063e166edc4846ae650d1422d494ffa92b3a86c7bc59ced72b0ec17b8fa441