Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2025 13:00
Static task
static1
Behavioral task
behavioral1
Sample
payment SWIFT pdf.exe
Resource
win7-20240903-en
General
-
Target
payment SWIFT pdf.exe
-
Size
735KB
-
MD5
ed9369e24644b25d49b00072be1543f5
-
SHA1
0c7eb11a4365a8d2c488b512f69bdb682d95cc9a
-
SHA256
a726c5a24472b6e81e1dce922e3d462a1abda9da5bdb28c0f3893850560b1fbd
-
SHA512
c9702ade8907c87b14bdb1f5d84cd0952a3a6f1fcccf1966773f56d5b0c28044705eb9fbcc0cb028a850c63ff0c19e5f151696b92960bce012b1e5447edd22a8
-
SSDEEP
12288:Whn8nFllff8PcCPda11zL+GC9euIZsTilbNHwJm8LoNR8Vr8B6slRIp7:Wh8hsVPkXaGmJIOkYXLoNR2lsRG7
Malware Config
Extracted
formbook
4.1
o10c
regnancy-67873.bond
oppyworld.fun
oomoo.store
illyjolly.online
-avi.art
unisitri.net
unaid-jamshed.shop
ookcovers.xyz
estrated.xyz
rpa.club
4rcraft.online
litz.baby
lysiannails.art
commerce-69321.bond
rokidu.info
havuonvanthanh.store
hiteelephant.online
ghkp.shop
uabf.info
ynthesizerwf.store
kipthegaames.online
92.info
ahjongwins3.cyou
laygroundsequipment.xyz
dhd-treatment-42199.bond
yallergies.online
wefright.net
ancasterequinemassage.net
onja.shop
lugsq.info
rilby.store
nitogel.skin
yskillandyou.xyz
ackcleveland.biz
eziser.fun
uto-loans-in-africa-2024.today
nfluencer-marketing-38653.bond
06ks7.club
lossar.online
hinoplasty-solutions.sbs
y01.vip
r210.info
nfoviral99.xyz
wnyourhealth.xyz
olarmedia.xyz
obotquote.net
aklandpt.net
aifunclub.fit
uivlio.xyz
aromzeciri.shop
panda.xyz
cassg.net
rotableblender.online
ealthyzone.live
bewuxi.info
nline-advertising-37613.bond
mazonworld.store
aixabank.video
rginine555.store
igsawgame.xyz
rbantravelstories.online
engdianertian.vip
d97.lat
enamind.net
izalmart.shop
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/2596-20-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2596-26-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3480-76-0x0000000001000000-0x000000000102F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2372 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000\Control Panel\International\Geo\Nation payment SWIFT pdf.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3312 set thread context of 2596 3312 payment SWIFT pdf.exe 105 PID 2596 set thread context of 3452 2596 RegSvcs.exe 56 PID 3480 set thread context of 3452 3480 control.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language payment SWIFT pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1064 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 3312 payment SWIFT pdf.exe 3312 payment SWIFT pdf.exe 2596 RegSvcs.exe 2596 RegSvcs.exe 2596 RegSvcs.exe 2596 RegSvcs.exe 2372 powershell.exe 2372 powershell.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe 3480 control.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2596 RegSvcs.exe 2596 RegSvcs.exe 2596 RegSvcs.exe 3480 control.exe 3480 control.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 3312 payment SWIFT pdf.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 2596 RegSvcs.exe Token: SeDebugPrivilege 3480 control.exe Token: SeShutdownPrivilege 3452 Explorer.EXE Token: SeCreatePagefilePrivilege 3452 Explorer.EXE Token: SeShutdownPrivilege 3452 Explorer.EXE Token: SeCreatePagefilePrivilege 3452 Explorer.EXE Token: SeShutdownPrivilege 3452 Explorer.EXE Token: SeCreatePagefilePrivilege 3452 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3452 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3312 wrote to memory of 2372 3312 payment SWIFT pdf.exe 101 PID 3312 wrote to memory of 2372 3312 payment SWIFT pdf.exe 101 PID 3312 wrote to memory of 2372 3312 payment SWIFT pdf.exe 101 PID 3312 wrote to memory of 1064 3312 payment SWIFT pdf.exe 103 PID 3312 wrote to memory of 1064 3312 payment SWIFT pdf.exe 103 PID 3312 wrote to memory of 1064 3312 payment SWIFT pdf.exe 103 PID 3312 wrote to memory of 2596 3312 payment SWIFT pdf.exe 105 PID 3312 wrote to memory of 2596 3312 payment SWIFT pdf.exe 105 PID 3312 wrote to memory of 2596 3312 payment SWIFT pdf.exe 105 PID 3312 wrote to memory of 2596 3312 payment SWIFT pdf.exe 105 PID 3312 wrote to memory of 2596 3312 payment SWIFT pdf.exe 105 PID 3312 wrote to memory of 2596 3312 payment SWIFT pdf.exe 105 PID 3452 wrote to memory of 3480 3452 Explorer.EXE 106 PID 3452 wrote to memory of 3480 3452 Explorer.EXE 106 PID 3452 wrote to memory of 3480 3452 Explorer.EXE 106 PID 3480 wrote to memory of 3976 3480 control.exe 107 PID 3480 wrote to memory of 3976 3480 control.exe 107 PID 3480 wrote to memory of 3976 3480 control.exe 107
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Users\Admin\AppData\Local\Temp\payment SWIFT pdf.exe"C:\Users\Admin\AppData\Local\Temp\payment SWIFT pdf.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BnqEWcbWmE.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BnqEWcbWmE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA0F3.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1064
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3976
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5bb04910b489807ec923667eee2e0adf1
SHA100d4e784e91d40dbc85f942fa89a81f77ce84f46
SHA2565a664379f8993f423d5f1ea3b075016e19e39da1c7399918b35682bf9b36b576
SHA5128ae492b67b322902af4ad3284c6ce6e1ee3a09ae88c46291f1b71a8c4b5d01c7e37a790784b63d73c681d5465e798b42b7257d6a2a4759fd860e188096b04c18