Analysis
-
max time kernel
149s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
29-01-2025 15:00
Static task
static1
Behavioral task
behavioral1
Sample
ncopia_de_SWIFT_pdf_exe.exe
Resource
win7-20241010-en
General
-
Target
ncopia_de_SWIFT_pdf_exe.exe
-
Size
669KB
-
MD5
ad90b7ef4c9611dc1ba60fccef729b3a
-
SHA1
5e6f73d1e88a5e7ed7283ba195ed158849ae9cad
-
SHA256
bf6ce08a4c3bb3395310e980d52c5cddfd7d30924e2c1b1b1451790421ac6d6e
-
SHA512
900ff1695d83e832a9f6d0d7b5f1f0d2240bc0c8da0d570494d79f9506de794bee67dcf40ed9b20e112f295e03251c2c06df62d9bfdc9cb99200cfa586699b1b
-
SSDEEP
12288:dKjNZYuhezUIseO40B8Tn8TRPyca/AxfuWVd/KFBSNUehNLn:+1HVNWTnoGYwWeFBSNUeDLn
Malware Config
Extracted
formbook
4.1
kmge
i54ly657ur.autos
stove-10000.bond
furkanenes.live
foziaclothing.shop
peron.app
landscaping-services-88568.bond
home-remodeling-96005.bond
offersnow-store.shop
apsida.tech
ux-design-courses-90368.bond
nb-event-b2b.online
2tdb3dk65m.skin
juniper.fit
eurosirel.info
web-cfe.one
a48268104.top
darkoxygen.info
beautysideup.shop
solar-battery-34557.bond
dib57.top
apihoki.live
cinholiao3.click
binxbress-bd-w8-em.shop
car-loans-78152.bond
cypher.casino
go88l.club
youyou0612.cfd
car-deals-93792.bond
ft0722a9usj38.shop
zxxzaanm.top
getc.pro
son37.club
bakingcourse01.today
refpalhsdx.top
sweethome4.buzz
yaqpqljcwmhesaj.buzz
gsolartech.com
nw0qbr.top
sakanatei.net
home-care-access-new-promo.bond
llama3-2video.net
douromaintenance.info
joycasino-hem.top
cg-qu.xyz
bogotienda.online
010jcgk.com
solar-systems-panels-50320.bond
cosmetics-30710.bond
pgfnrecuperacao.store
imples.live
bnckdaae.top
silviarusina.shop
krainedating.info
maskverifyemail.online
ttrading.pro
trendy-style.store
miranda-j.online
030003741.xyz
hoteldanibaan.info
zunica.shop
ftth.monster
c87xy374jt.bond
yhy05.cfd
blueoceanfilm.institute
lapostehotel.one
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2952-19-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2792-23-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3020 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2076 set thread context of 2952 2076 ncopia_de_SWIFT_pdf_exe.exe 34 PID 2952 set thread context of 1336 2952 RegSvcs.exe 21 PID 2792 set thread context of 1336 2792 control.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ncopia_de_SWIFT_pdf_exe.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3004 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2076 ncopia_de_SWIFT_pdf_exe.exe 2076 ncopia_de_SWIFT_pdf_exe.exe 2952 RegSvcs.exe 2952 RegSvcs.exe 3020 powershell.exe 2792 control.exe 2792 control.exe 2792 control.exe 2792 control.exe 2792 control.exe 2792 control.exe 2792 control.exe 2792 control.exe 2792 control.exe 2792 control.exe 2792 control.exe 2792 control.exe 2792 control.exe 2792 control.exe 2792 control.exe 2792 control.exe 2792 control.exe 2792 control.exe 2792 control.exe 2792 control.exe 2792 control.exe 2792 control.exe 2792 control.exe 2792 control.exe 2792 control.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2952 RegSvcs.exe 2952 RegSvcs.exe 2952 RegSvcs.exe 2792 control.exe 2792 control.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2076 ncopia_de_SWIFT_pdf_exe.exe Token: SeDebugPrivilege 2952 RegSvcs.exe Token: SeDebugPrivilege 3020 powershell.exe Token: SeDebugPrivilege 2792 control.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2076 wrote to memory of 3020 2076 ncopia_de_SWIFT_pdf_exe.exe 30 PID 2076 wrote to memory of 3020 2076 ncopia_de_SWIFT_pdf_exe.exe 30 PID 2076 wrote to memory of 3020 2076 ncopia_de_SWIFT_pdf_exe.exe 30 PID 2076 wrote to memory of 3020 2076 ncopia_de_SWIFT_pdf_exe.exe 30 PID 2076 wrote to memory of 3004 2076 ncopia_de_SWIFT_pdf_exe.exe 32 PID 2076 wrote to memory of 3004 2076 ncopia_de_SWIFT_pdf_exe.exe 32 PID 2076 wrote to memory of 3004 2076 ncopia_de_SWIFT_pdf_exe.exe 32 PID 2076 wrote to memory of 3004 2076 ncopia_de_SWIFT_pdf_exe.exe 32 PID 2076 wrote to memory of 2952 2076 ncopia_de_SWIFT_pdf_exe.exe 34 PID 2076 wrote to memory of 2952 2076 ncopia_de_SWIFT_pdf_exe.exe 34 PID 2076 wrote to memory of 2952 2076 ncopia_de_SWIFT_pdf_exe.exe 34 PID 2076 wrote to memory of 2952 2076 ncopia_de_SWIFT_pdf_exe.exe 34 PID 2076 wrote to memory of 2952 2076 ncopia_de_SWIFT_pdf_exe.exe 34 PID 2076 wrote to memory of 2952 2076 ncopia_de_SWIFT_pdf_exe.exe 34 PID 2076 wrote to memory of 2952 2076 ncopia_de_SWIFT_pdf_exe.exe 34 PID 2076 wrote to memory of 2952 2076 ncopia_de_SWIFT_pdf_exe.exe 34 PID 2076 wrote to memory of 2952 2076 ncopia_de_SWIFT_pdf_exe.exe 34 PID 2076 wrote to memory of 2952 2076 ncopia_de_SWIFT_pdf_exe.exe 34 PID 1336 wrote to memory of 2792 1336 Explorer.EXE 35 PID 1336 wrote to memory of 2792 1336 Explorer.EXE 35 PID 1336 wrote to memory of 2792 1336 Explorer.EXE 35 PID 1336 wrote to memory of 2792 1336 Explorer.EXE 35 PID 2792 wrote to memory of 2900 2792 control.exe 36 PID 2792 wrote to memory of 2900 2792 control.exe 36 PID 2792 wrote to memory of 2900 2792 control.exe 36 PID 2792 wrote to memory of 2900 2792 control.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Users\Admin\AppData\Local\Temp\ncopia_de_SWIFT_pdf_exe.exe"C:\Users\Admin\AppData\Local\Temp\ncopia_de_SWIFT_pdf_exe.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BQGbWSa.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BQGbWSa" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFC68.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3004
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2900
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d1cf172cb584b7332a2ceb6a5ded6599
SHA12a589bc928f38dc9bd86577c79f9e9e39fb46a89
SHA25610dc5dc2c1c9345bfa0f4738a50f9ef6b9482245534d1c9cd697b9d2202d4b2c
SHA5129bae1d7374ab030e1982e4ea5d0f7f5e652db63ff46ccb045139d8989d72be688d7c4d0bea7a5352de42b33e8c9b854f4b999fcb0c691485146dc498b47bd087