Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 08:25
Static task
static1
Behavioral task
behavioral1
Sample
09payment swift copy.exe
Resource
win7-20240903-en
General
-
Target
09payment swift copy.exe
-
Size
678KB
-
MD5
9b6ddf7049adfbefacd1dbdfe4350061
-
SHA1
e9451cd4cae7a1d50ae0cdc17156dc685b5158f7
-
SHA256
422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf
-
SHA512
fcf96b148e9a5369a264f138621a67eb8d3c79b3a39587e5b225aad94dd103fa67b9020b7559d41212019b4c168e9dfd7b7633c6e82a8248261cb5d1cccfd5a8
-
SSDEEP
12288:G59aYwdc1sW7/sVfmPc/VZHkcAG8Vf+0Zhaewy8UQxTJDC38Sy:tYP1L70oc9ZEcA1L6I8UUr
Malware Config
Extracted
formbook
4.1
a02d
coplus.market
oofing-jobs-74429.bond
healchemists.xyz
oofcarpenternearme-jp.xyz
enewebsolutions.online
harepoint.legal
88977.club
omptables.xyz
eat-pumps-31610.bond
endown.graphics
amsexgirls.website
ovevibes.xyz
u-thiensu.online
yblinds.xyz
rumpchiefofstaff.store
erzog.fun
rrm.lat
agiclime.pro
agaviet59.shop
lbdoanhnhan.net
irvasenitpalvelut.online
strange.store
bsidiansurvival.shop
lown.bond
irrorbd.online
idzev.shop
tyleyourvibe.shop
qweemaildwqfewew.live
sychology-degree-92767.bond
orklift-jobs-76114.bond
nytymeoccassions.store
nfluencer-marketing-41832.bond
rh799295w.vip
066661a23.buzz
m235a.net
omestur.online
nalyzator.fun
itchen-remodeling-41686.bond
ontenbully.shop
oratrading.best
tiwebu.info
lueticks.shop
ocubox.xyz
q33.lat
earch-solar-installer-top.today
ceqne.vip
8betpragmatic.store
oftware-download-37623.bond
oofing-jobs-29700.bond
vorachem.xyz
ruck-driver-jobs-58337.bond
om-exchange-nft370213.sbs
jfghnxnvdfgh.icu
inhngoc.webcam
ruck-driver-jobs-86708.bond
oftware-engineering-27699.bond
nfoyl.xyz
estionprojetsccpm.online
reativesos.studio
ammamiaitalia.net
4cw.lat
oofighters.xyz
ukusindo4dpools.net
yhbvc.xyz
8435.pizza
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2672-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2672-28-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3036 powershell.exe 3032 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2936 set thread context of 2672 2936 09payment swift copy.exe 36 PID 2672 set thread context of 1232 2672 RegSvcs.exe 21 PID 2672 set thread context of 1232 2672 RegSvcs.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09payment swift copy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2764 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2936 09payment swift copy.exe 2936 09payment swift copy.exe 2672 RegSvcs.exe 3036 powershell.exe 3032 powershell.exe 2672 RegSvcs.exe 2672 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2672 RegSvcs.exe 2672 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2936 09payment swift copy.exe Token: SeDebugPrivilege 3036 powershell.exe Token: SeDebugPrivilege 3032 powershell.exe Token: SeDebugPrivilege 2672 RegSvcs.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2936 wrote to memory of 3036 2936 09payment swift copy.exe 30 PID 2936 wrote to memory of 3036 2936 09payment swift copy.exe 30 PID 2936 wrote to memory of 3036 2936 09payment swift copy.exe 30 PID 2936 wrote to memory of 3036 2936 09payment swift copy.exe 30 PID 2936 wrote to memory of 3032 2936 09payment swift copy.exe 32 PID 2936 wrote to memory of 3032 2936 09payment swift copy.exe 32 PID 2936 wrote to memory of 3032 2936 09payment swift copy.exe 32 PID 2936 wrote to memory of 3032 2936 09payment swift copy.exe 32 PID 2936 wrote to memory of 2764 2936 09payment swift copy.exe 33 PID 2936 wrote to memory of 2764 2936 09payment swift copy.exe 33 PID 2936 wrote to memory of 2764 2936 09payment swift copy.exe 33 PID 2936 wrote to memory of 2764 2936 09payment swift copy.exe 33 PID 2936 wrote to memory of 2672 2936 09payment swift copy.exe 36 PID 2936 wrote to memory of 2672 2936 09payment swift copy.exe 36 PID 2936 wrote to memory of 2672 2936 09payment swift copy.exe 36 PID 2936 wrote to memory of 2672 2936 09payment swift copy.exe 36 PID 2936 wrote to memory of 2672 2936 09payment swift copy.exe 36 PID 2936 wrote to memory of 2672 2936 09payment swift copy.exe 36 PID 2936 wrote to memory of 2672 2936 09payment swift copy.exe 36 PID 2936 wrote to memory of 2672 2936 09payment swift copy.exe 36 PID 2936 wrote to memory of 2672 2936 09payment swift copy.exe 36 PID 2936 wrote to memory of 2672 2936 09payment swift copy.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1232
-
C:\Users\Admin\AppData\Local\Temp\09payment swift copy.exe"C:\Users\Admin\AppData\Local\Temp\09payment swift copy.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\09payment swift copy.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rVjdis.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rVjdis" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB4DE.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2764
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5196e84399e2eb3cc8940235f4d1c603a
SHA15deb5bd600a3b2f57f2a8d7bd345d19dddea1f84
SHA2569f8814482d1487b2df98759dae037014a8b8b8d75c32e1323a193eab0b447a2b
SHA512e671c5601992a111e2a3aa3a73f6522184d236d3c5ccf89bb9fed766687827b025f1a349b8d8d75587b499080977d62ee81ac20695b819a57733286cf5f28a23
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD54caf9119c0c4bf8ee62f4d2ba8283fb3
SHA106a392de0f9b8e0e48163b3930f56ddab6a0eeb9
SHA256d06a00ec46444356d1de3dfb6074ad8f8f5a9685694021c8284ed69ddc7347a6
SHA5122f77e6acad3e98731a51d1baff8e0586fa01187f0390cd9fe5e06d52123a5752fe55f8253a8efff0ffb2dc33112106323f1cc18a38ee7b6a328f00fb55c08341