Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 08:25
Static task
static1
Behavioral task
behavioral1
Sample
09payment swift copy.exe
Resource
win7-20240903-en
General
-
Target
09payment swift copy.exe
-
Size
678KB
-
MD5
9b6ddf7049adfbefacd1dbdfe4350061
-
SHA1
e9451cd4cae7a1d50ae0cdc17156dc685b5158f7
-
SHA256
422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf
-
SHA512
fcf96b148e9a5369a264f138621a67eb8d3c79b3a39587e5b225aad94dd103fa67b9020b7559d41212019b4c168e9dfd7b7633c6e82a8248261cb5d1cccfd5a8
-
SSDEEP
12288:G59aYwdc1sW7/sVfmPc/VZHkcAG8Vf+0Zhaewy8UQxTJDC38Sy:tYP1L70oc9ZEcA1L6I8UUr
Malware Config
Extracted
formbook
4.1
a02d
coplus.market
oofing-jobs-74429.bond
healchemists.xyz
oofcarpenternearme-jp.xyz
enewebsolutions.online
harepoint.legal
88977.club
omptables.xyz
eat-pumps-31610.bond
endown.graphics
amsexgirls.website
ovevibes.xyz
u-thiensu.online
yblinds.xyz
rumpchiefofstaff.store
erzog.fun
rrm.lat
agiclime.pro
agaviet59.shop
lbdoanhnhan.net
irvasenitpalvelut.online
strange.store
bsidiansurvival.shop
lown.bond
irrorbd.online
idzev.shop
tyleyourvibe.shop
qweemaildwqfewew.live
sychology-degree-92767.bond
orklift-jobs-76114.bond
nytymeoccassions.store
nfluencer-marketing-41832.bond
rh799295w.vip
066661a23.buzz
m235a.net
omestur.online
nalyzator.fun
itchen-remodeling-41686.bond
ontenbully.shop
oratrading.best
tiwebu.info
lueticks.shop
ocubox.xyz
q33.lat
earch-solar-installer-top.today
ceqne.vip
8betpragmatic.store
oftware-download-37623.bond
oofing-jobs-29700.bond
vorachem.xyz
ruck-driver-jobs-58337.bond
om-exchange-nft370213.sbs
jfghnxnvdfgh.icu
inhngoc.webcam
ruck-driver-jobs-86708.bond
oftware-engineering-27699.bond
nfoyl.xyz
estionprojetsccpm.online
reativesos.studio
ammamiaitalia.net
4cw.lat
oofighters.xyz
ukusindo4dpools.net
yhbvc.xyz
8435.pizza
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/3596-43-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3596-92-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2316-94-0x0000000000B50000-0x0000000000B7F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2096 powershell.exe 2768 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 09payment swift copy.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3548 set thread context of 3596 3548 09payment swift copy.exe 103 PID 3596 set thread context of 3436 3596 RegSvcs.exe 56 PID 3596 set thread context of 3436 3596 RegSvcs.exe 56 PID 2316 set thread context of 3436 2316 systray.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09payment swift copy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systray.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 956 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 3548 09payment swift copy.exe 2096 powershell.exe 2768 powershell.exe 3548 09payment swift copy.exe 3596 RegSvcs.exe 2768 powershell.exe 3596 RegSvcs.exe 2096 powershell.exe 3596 RegSvcs.exe 3596 RegSvcs.exe 3596 RegSvcs.exe 3596 RegSvcs.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe 2316 systray.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 3596 RegSvcs.exe 3596 RegSvcs.exe 3596 RegSvcs.exe 3596 RegSvcs.exe 2316 systray.exe 2316 systray.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 3548 09payment swift copy.exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 3596 RegSvcs.exe Token: SeShutdownPrivilege 3436 Explorer.EXE Token: SeCreatePagefilePrivilege 3436 Explorer.EXE Token: SeShutdownPrivilege 3436 Explorer.EXE Token: SeCreatePagefilePrivilege 3436 Explorer.EXE Token: SeDebugPrivilege 2316 systray.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3548 wrote to memory of 2096 3548 09payment swift copy.exe 97 PID 3548 wrote to memory of 2096 3548 09payment swift copy.exe 97 PID 3548 wrote to memory of 2096 3548 09payment swift copy.exe 97 PID 3548 wrote to memory of 2768 3548 09payment swift copy.exe 99 PID 3548 wrote to memory of 2768 3548 09payment swift copy.exe 99 PID 3548 wrote to memory of 2768 3548 09payment swift copy.exe 99 PID 3548 wrote to memory of 956 3548 09payment swift copy.exe 100 PID 3548 wrote to memory of 956 3548 09payment swift copy.exe 100 PID 3548 wrote to memory of 956 3548 09payment swift copy.exe 100 PID 3548 wrote to memory of 3596 3548 09payment swift copy.exe 103 PID 3548 wrote to memory of 3596 3548 09payment swift copy.exe 103 PID 3548 wrote to memory of 3596 3548 09payment swift copy.exe 103 PID 3548 wrote to memory of 3596 3548 09payment swift copy.exe 103 PID 3548 wrote to memory of 3596 3548 09payment swift copy.exe 103 PID 3548 wrote to memory of 3596 3548 09payment swift copy.exe 103 PID 3436 wrote to memory of 2316 3436 Explorer.EXE 104 PID 3436 wrote to memory of 2316 3436 Explorer.EXE 104 PID 3436 wrote to memory of 2316 3436 Explorer.EXE 104 PID 2316 wrote to memory of 1892 2316 systray.exe 105 PID 2316 wrote to memory of 1892 2316 systray.exe 105 PID 2316 wrote to memory of 1892 2316 systray.exe 105
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Users\Admin\AppData\Local\Temp\09payment swift copy.exe"C:\Users\Admin\AppData\Local\Temp\09payment swift copy.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\09payment swift copy.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rVjdis.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rVjdis" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD9F5.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:956
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3596
-
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1892
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5fc8a308d809da0b19cedb79e9f06e917
SHA1348c0041ba0b60e76c4436185f6b8da61a147dd4
SHA256a833a3bab620710a632d179dd3837451269ee089ab477481be0d4d60b8aa49ef
SHA5120f914d63fc74b43ea789467198b1aff866130262b59ed3e08519b83eadcf8c14ba469472b5166f2f5ca0947f31cd673a68bb400de1617bef620a28bcf436507c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD52f1c24508ab540ec07aaefbd38492923
SHA1203858bbd855edd6e1ca09019d16cbc08f0737a3
SHA256c8c37c51bf8eb4fdf6c510de1b77c20ccd59610b39ac6e3a587748dc801078a0
SHA512d7b4a24e2adaf5e37ccea28fbc8090867615f79e562b76e941b03e664fe5d596576708d3814e842ff7557cba94e6fcc6110ef5fb28c7535aed83e8c689e0d3e8