Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    27-02-2021 16:22

General

  • Target

    swiftcopy.exe

  • Size

    659KB

  • MD5

    58a31f7df6c75f13a2dfcbb4b75cdf5a

  • SHA1

    5ea239556ec4d627ae9aa0d89eb2bb5a6d43fcb0

  • SHA256

    6c8141b5a0c080453e977556384f927bc36d7bbab64f98c854a5cf2b6f085106

  • SHA512

    99c23b6f9fa5d20d9d5a28a353056fb71d6cbfcef54d5243ba9c31bc6e4d02099b5d14538d8202da3ef9a5884f95cc615cdd20a6a3260bbf09a4d166e1f0f3bf

Malware Config

Extracted

Family

formbook

C2

http://www.haxors-list.com/wo72/

Decoy

spiritualclothings.com

casalesandleasing.com

ys6-best.com

kaurmortgages.com

ktop10.com

designsbydevan.com

modelsch.com

airh20.com

meganepa-man.com

ellysprimerib.com

teapod.club

travelsjob.com

thefundraisingguru.com

crutoshare.com

royaltxsklusvboutique.com

wberr.net

neilwilloughby.com

meaninginmedia.com

specialtogo.com

ofyoursproducts.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\swiftcopy.exe
      "C:\Users\Admin\AppData\Local\Temp\swiftcopy.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:636
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1444
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\SysWOW64\netsh.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:856
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:3704

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\JN85C027\JN8logim.jpeg
        MD5

        87b1e52cb1f3e5e43ba739eeb8aa1c31

        SHA1

        7c4ff1e4ee2952bdc217a4439f9f531482f3af14

        SHA256

        577d34570e3e24caa6862a8ce1cdc7e7192ce5da25a18419b6ef5f8483cb8c4c

        SHA512

        38751995f44418bbab8ec551125b9408fdbbceb14ba308a573fbce007f7e65e48c0207cbc8900cd5a64712bc8794bba8af8fd1e65abd18723d0965d92b91192b

      • C:\Users\Admin\AppData\Roaming\JN85C027\JN8logrf.ini
        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\JN85C027\JN8logri.ini
        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\JN85C027\JN8logrv.ini
        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/636-7-0x0000000004D60000-0x0000000004D61000-memory.dmp
        Filesize

        4KB

      • memory/636-8-0x0000000004F20000-0x0000000004F21000-memory.dmp
        Filesize

        4KB

      • memory/636-9-0x0000000004B60000-0x0000000004B61000-memory.dmp
        Filesize

        4KB

      • memory/636-10-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
        Filesize

        4KB

      • memory/636-11-0x0000000004B80000-0x0000000004B8B000-memory.dmp
        Filesize

        44KB

      • memory/636-12-0x00000000050E0000-0x0000000005149000-memory.dmp
        Filesize

        420KB

      • memory/636-13-0x0000000005150000-0x000000000518F000-memory.dmp
        Filesize

        252KB

      • memory/636-6-0x00000000051C0000-0x00000000051C1000-memory.dmp
        Filesize

        4KB

      • memory/636-5-0x0000000004B90000-0x0000000004B91000-memory.dmp
        Filesize

        4KB

      • memory/636-3-0x00000000002B0000-0x00000000002B1000-memory.dmp
        Filesize

        4KB

      • memory/636-2-0x0000000073190000-0x000000007387E000-memory.dmp
        Filesize

        6.9MB

      • memory/856-21-0x0000000000000000-mapping.dmp
      • memory/1156-25-0x0000000003590000-0x0000000003623000-memory.dmp
        Filesize

        588KB

      • memory/1156-20-0x0000000000000000-mapping.dmp
      • memory/1156-22-0x0000000000B50000-0x0000000000B6E000-memory.dmp
        Filesize

        120KB

      • memory/1156-23-0x0000000002F00000-0x0000000002F2E000-memory.dmp
        Filesize

        184KB

      • memory/1156-24-0x00000000031D0000-0x00000000034F0000-memory.dmp
        Filesize

        3.1MB

      • memory/1444-18-0x0000000001C60000-0x0000000001C74000-memory.dmp
        Filesize

        80KB

      • memory/1444-17-0x0000000001830000-0x0000000001B50000-memory.dmp
        Filesize

        3.1MB

      • memory/1444-15-0x000000000041ED20-mapping.dmp
      • memory/1444-14-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/3040-26-0x00000000032C0000-0x000000000337C000-memory.dmp
        Filesize

        752KB

      • memory/3040-19-0x00000000014B0000-0x0000000001562000-memory.dmp
        Filesize

        712KB

      • memory/3704-27-0x0000000000000000-mapping.dmp
      • memory/3704-29-0x000001F8DFA60000-0x000001F8DFBA6000-memory.dmp
        Filesize

        1.3MB

      • memory/3704-28-0x00007FF615870000-0x00007FF615903000-memory.dmp
        Filesize

        588KB