Analysis
-
max time kernel
148s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
04-02-2025 11:44
Static task
static1
Behavioral task
behavioral1
Sample
SWIFT pdf.exe
Resource
win7-20241010-en
General
-
Target
SWIFT pdf.exe
-
Size
687KB
-
MD5
2c108e76865f4f65725c9f3410c87cd0
-
SHA1
0c3776f261d22cdb975e3faf7b2070b0febb3030
-
SHA256
124a32f23ee38371976744f5787e82d923cb0d2a366d75d6ca74a9a774a74a23
-
SHA512
7c3c1ce1321f0672b6f59b43f670a479506353b2070b207ead10338d65c21fd9b05ab862904c42764d796208527c7c42576d370ff3e47e82b42687afed8ba298
-
SSDEEP
12288:/Y2qghb7wmWrBpoMwnwVrG9R6hUBB3PaRHlOGiI818efoXFYiqp:w2dbK3xwnSrZOa2Gi3HoXy
Malware Config
Extracted
formbook
4.1
o10c
regnancy-67873.bond
oppyworld.fun
oomoo.store
illyjolly.online
-avi.art
unisitri.net
unaid-jamshed.shop
ookcovers.xyz
estrated.xyz
rpa.club
4rcraft.online
litz.baby
lysiannails.art
commerce-69321.bond
rokidu.info
havuonvanthanh.store
hiteelephant.online
ghkp.shop
uabf.info
ynthesizerwf.store
kipthegaames.online
92.info
ahjongwins3.cyou
laygroundsequipment.xyz
dhd-treatment-42199.bond
yallergies.online
wefright.net
ancasterequinemassage.net
onja.shop
lugsq.info
rilby.store
nitogel.skin
yskillandyou.xyz
ackcleveland.biz
eziser.fun
uto-loans-in-africa-2024.today
nfluencer-marketing-38653.bond
06ks7.club
lossar.online
hinoplasty-solutions.sbs
y01.vip
r210.info
nfoviral99.xyz
wnyourhealth.xyz
olarmedia.xyz
obotquote.net
aklandpt.net
aifunclub.fit
uivlio.xyz
aromzeciri.shop
panda.xyz
cassg.net
rotableblender.online
ealthyzone.live
bewuxi.info
nline-advertising-37613.bond
mazonworld.store
aixabank.video
rginine555.store
igsawgame.xyz
rbantravelstories.online
engdianertian.vip
d97.lat
enamind.net
izalmart.shop
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/3052-20-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/3052-23-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2136-26-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2968 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1704 set thread context of 3052 1704 SWIFT pdf.exe 35 PID 3052 set thread context of 1244 3052 RegSvcs.exe 21 PID 3052 set thread context of 1244 3052 RegSvcs.exe 21 PID 2136 set thread context of 1244 2136 control.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWIFT pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3044 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 1704 SWIFT pdf.exe 3052 RegSvcs.exe 3052 RegSvcs.exe 1704 SWIFT pdf.exe 2968 powershell.exe 3052 RegSvcs.exe 2136 control.exe 2136 control.exe 2136 control.exe 2136 control.exe 2136 control.exe 2136 control.exe 2136 control.exe 2136 control.exe 2136 control.exe 2136 control.exe 2136 control.exe 2136 control.exe 2136 control.exe 2136 control.exe 2136 control.exe 2136 control.exe 2136 control.exe 2136 control.exe 2136 control.exe 2136 control.exe 2136 control.exe 2136 control.exe 2136 control.exe 2136 control.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 3052 RegSvcs.exe 3052 RegSvcs.exe 3052 RegSvcs.exe 3052 RegSvcs.exe 2136 control.exe 2136 control.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1704 SWIFT pdf.exe Token: SeDebugPrivilege 3052 RegSvcs.exe Token: SeDebugPrivilege 2968 powershell.exe Token: SeDebugPrivilege 2136 control.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1704 wrote to memory of 2968 1704 SWIFT pdf.exe 31 PID 1704 wrote to memory of 2968 1704 SWIFT pdf.exe 31 PID 1704 wrote to memory of 2968 1704 SWIFT pdf.exe 31 PID 1704 wrote to memory of 2968 1704 SWIFT pdf.exe 31 PID 1704 wrote to memory of 3044 1704 SWIFT pdf.exe 32 PID 1704 wrote to memory of 3044 1704 SWIFT pdf.exe 32 PID 1704 wrote to memory of 3044 1704 SWIFT pdf.exe 32 PID 1704 wrote to memory of 3044 1704 SWIFT pdf.exe 32 PID 1704 wrote to memory of 3052 1704 SWIFT pdf.exe 35 PID 1704 wrote to memory of 3052 1704 SWIFT pdf.exe 35 PID 1704 wrote to memory of 3052 1704 SWIFT pdf.exe 35 PID 1704 wrote to memory of 3052 1704 SWIFT pdf.exe 35 PID 1704 wrote to memory of 3052 1704 SWIFT pdf.exe 35 PID 1704 wrote to memory of 3052 1704 SWIFT pdf.exe 35 PID 1704 wrote to memory of 3052 1704 SWIFT pdf.exe 35 PID 1704 wrote to memory of 3052 1704 SWIFT pdf.exe 35 PID 1704 wrote to memory of 3052 1704 SWIFT pdf.exe 35 PID 1704 wrote to memory of 3052 1704 SWIFT pdf.exe 35 PID 3052 wrote to memory of 2136 3052 RegSvcs.exe 36 PID 3052 wrote to memory of 2136 3052 RegSvcs.exe 36 PID 3052 wrote to memory of 2136 3052 RegSvcs.exe 36 PID 3052 wrote to memory of 2136 3052 RegSvcs.exe 36 PID 2136 wrote to memory of 2492 2136 control.exe 37 PID 2136 wrote to memory of 2492 2136 control.exe 37 PID 2136 wrote to memory of 2492 2136 control.exe 37 PID 2136 wrote to memory of 2492 2136 control.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1244
-
C:\Users\Admin\AppData\Local\Temp\SWIFT pdf.exe"C:\Users\Admin\AppData\Local\Temp\SWIFT pdf.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JnVKXZkOEdAX.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JnVKXZkOEdAX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE198.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3044
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"5⤵
- System Location Discovery: System Language Discovery
PID:2492
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53aba3da19539b2c75ae3d2cd9c82c0de
SHA184ea4341182307244e17512cb06fad21d633994a
SHA256882c93594435998b9389ba7a9dfc7893a7ed97d9c7f08a23776c8c3d3c0c014b
SHA512d0ab9be83a1803dee1f85cc71c1e1c491e172f84cfc3f5db888c0a7e5d14c5fdb6ddb0c8856bfdf7d3a9b8545a8823063a6e215e9596bed7eef5378a0274e7da