Analysis
-
max time kernel
149s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2025 15:00
Static task
static1
Behavioral task
behavioral1
Sample
ncopia_de_SWIFT_pdf_exe.exe
Resource
win7-20241010-en
General
-
Target
ncopia_de_SWIFT_pdf_exe.exe
-
Size
669KB
-
MD5
ad90b7ef4c9611dc1ba60fccef729b3a
-
SHA1
5e6f73d1e88a5e7ed7283ba195ed158849ae9cad
-
SHA256
bf6ce08a4c3bb3395310e980d52c5cddfd7d30924e2c1b1b1451790421ac6d6e
-
SHA512
900ff1695d83e832a9f6d0d7b5f1f0d2240bc0c8da0d570494d79f9506de794bee67dcf40ed9b20e112f295e03251c2c06df62d9bfdc9cb99200cfa586699b1b
-
SSDEEP
12288:dKjNZYuhezUIseO40B8Tn8TRPyca/AxfuWVd/KFBSNUehNLn:+1HVNWTnoGYwWeFBSNUeDLn
Malware Config
Extracted
formbook
4.1
kmge
i54ly657ur.autos
stove-10000.bond
furkanenes.live
foziaclothing.shop
peron.app
landscaping-services-88568.bond
home-remodeling-96005.bond
offersnow-store.shop
apsida.tech
ux-design-courses-90368.bond
nb-event-b2b.online
2tdb3dk65m.skin
juniper.fit
eurosirel.info
web-cfe.one
a48268104.top
darkoxygen.info
beautysideup.shop
solar-battery-34557.bond
dib57.top
apihoki.live
cinholiao3.click
binxbress-bd-w8-em.shop
car-loans-78152.bond
cypher.casino
go88l.club
youyou0612.cfd
car-deals-93792.bond
ft0722a9usj38.shop
zxxzaanm.top
getc.pro
son37.club
bakingcourse01.today
refpalhsdx.top
sweethome4.buzz
yaqpqljcwmhesaj.buzz
gsolartech.com
nw0qbr.top
sakanatei.net
home-care-access-new-promo.bond
llama3-2video.net
douromaintenance.info
joycasino-hem.top
cg-qu.xyz
bogotienda.online
010jcgk.com
solar-systems-panels-50320.bond
cosmetics-30710.bond
pgfnrecuperacao.store
imples.live
bnckdaae.top
silviarusina.shop
krainedating.info
maskverifyemail.online
ttrading.pro
trendy-style.store
miranda-j.online
030003741.xyz
hoteldanibaan.info
zunica.shop
ftth.monster
c87xy374jt.bond
yhy05.cfd
blueoceanfilm.institute
lapostehotel.one
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/2732-20-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2732-28-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2092-74-0x0000000000550000-0x000000000057F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 752 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\Control Panel\International\Geo\Nation ncopia_de_SWIFT_pdf_exe.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2472 set thread context of 2732 2472 ncopia_de_SWIFT_pdf_exe.exe 84 PID 2732 set thread context of 3444 2732 RegSvcs.exe 56 PID 2092 set thread context of 3444 2092 help.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ncopia_de_SWIFT_pdf_exe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language help.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 704 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 2472 ncopia_de_SWIFT_pdf_exe.exe 2472 ncopia_de_SWIFT_pdf_exe.exe 2732 RegSvcs.exe 2732 RegSvcs.exe 2732 RegSvcs.exe 2732 RegSvcs.exe 752 powershell.exe 752 powershell.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe 2092 help.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2732 RegSvcs.exe 2732 RegSvcs.exe 2732 RegSvcs.exe 2092 help.exe 2092 help.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2472 ncopia_de_SWIFT_pdf_exe.exe Token: SeDebugPrivilege 752 powershell.exe Token: SeDebugPrivilege 2732 RegSvcs.exe Token: SeDebugPrivilege 2092 help.exe Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2472 wrote to memory of 752 2472 ncopia_de_SWIFT_pdf_exe.exe 80 PID 2472 wrote to memory of 752 2472 ncopia_de_SWIFT_pdf_exe.exe 80 PID 2472 wrote to memory of 752 2472 ncopia_de_SWIFT_pdf_exe.exe 80 PID 2472 wrote to memory of 704 2472 ncopia_de_SWIFT_pdf_exe.exe 82 PID 2472 wrote to memory of 704 2472 ncopia_de_SWIFT_pdf_exe.exe 82 PID 2472 wrote to memory of 704 2472 ncopia_de_SWIFT_pdf_exe.exe 82 PID 2472 wrote to memory of 2732 2472 ncopia_de_SWIFT_pdf_exe.exe 84 PID 2472 wrote to memory of 2732 2472 ncopia_de_SWIFT_pdf_exe.exe 84 PID 2472 wrote to memory of 2732 2472 ncopia_de_SWIFT_pdf_exe.exe 84 PID 2472 wrote to memory of 2732 2472 ncopia_de_SWIFT_pdf_exe.exe 84 PID 2472 wrote to memory of 2732 2472 ncopia_de_SWIFT_pdf_exe.exe 84 PID 2472 wrote to memory of 2732 2472 ncopia_de_SWIFT_pdf_exe.exe 84 PID 3444 wrote to memory of 2092 3444 Explorer.EXE 85 PID 3444 wrote to memory of 2092 3444 Explorer.EXE 85 PID 3444 wrote to memory of 2092 3444 Explorer.EXE 85 PID 2092 wrote to memory of 3088 2092 help.exe 86 PID 2092 wrote to memory of 3088 2092 help.exe 86 PID 2092 wrote to memory of 3088 2092 help.exe 86
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Users\Admin\AppData\Local\Temp\ncopia_de_SWIFT_pdf_exe.exe"C:\Users\Admin\AppData\Local\Temp\ncopia_de_SWIFT_pdf_exe.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BQGbWSa.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BQGbWSa" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE2FD.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:704
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3088
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5f96b8997b278d294fd4a411a8eb6268f
SHA1298af03ea002a970af1183596cb59ceb4376d624
SHA25645d496b46b448a155110bedaeefca348d6890b64864bcecc5adf68ae5c6b4123
SHA5127bd97c547444d0ec4a404167ad15e33bb4f8f889d22c8041a2f3640c920a0f745c5c8ac25e583f0f19b10f014d8032ca2e17e9b76827b28648cb31c22ecb41a8