Analysis

  • max time kernel
    147s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    27-02-2021 17:15

General

  • Target

    swiftcopy.exe

  • Size

    659KB

  • MD5

    58a31f7df6c75f13a2dfcbb4b75cdf5a

  • SHA1

    5ea239556ec4d627ae9aa0d89eb2bb5a6d43fcb0

  • SHA256

    6c8141b5a0c080453e977556384f927bc36d7bbab64f98c854a5cf2b6f085106

  • SHA512

    99c23b6f9fa5d20d9d5a28a353056fb71d6cbfcef54d5243ba9c31bc6e4d02099b5d14538d8202da3ef9a5884f95cc615cdd20a6a3260bbf09a4d166e1f0f3bf

Malware Config

Extracted

Family

formbook

C2

http://www.haxors-list.com/wo72/

Decoy

spiritualclothings.com

casalesandleasing.com

ys6-best.com

kaurmortgages.com

ktop10.com

designsbydevan.com

modelsch.com

airh20.com

meganepa-man.com

ellysprimerib.com

teapod.club

travelsjob.com

thefundraisingguru.com

crutoshare.com

royaltxsklusvboutique.com

wberr.net

neilwilloughby.com

meaninginmedia.com

specialtogo.com

ofyoursproducts.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Users\Admin\AppData\Local\Temp\swiftcopy.exe
      "C:\Users\Admin\AppData\Local\Temp\swiftcopy.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1056
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:560
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:2828
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:2556
        • C:\Windows\SysWOW64\help.exe
          "C:\Windows\SysWOW64\help.exe"
          2⤵
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Drops file in Program Files directory
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1096
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            3⤵
              PID:556
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:3968

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          2
          T1112

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\JN85C027\JN8logim.jpeg
            MD5

            4d3e332b27f4a5643badd3b182297d2f

            SHA1

            df1a062fcb4c42cbe256c040ca4aa98486758c43

            SHA256

            51f2dfd7ffa9fab05769658222b0461f44b3203139cabb9d577f6c9873817896

            SHA512

            0cc0a2479f2975ed6610dce05399f1d798e4f969900b663d7366d7a531f63ddd4c5aa477c6232abc530f54151f4150fb33f2a8f9c4acbb80c0f1816b54f1a0e0

          • C:\Users\Admin\AppData\Roaming\JN85C027\JN8logrf.ini
            MD5

            2f245469795b865bdd1b956c23d7893d

            SHA1

            6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

            SHA256

            1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

            SHA512

            909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

          • C:\Users\Admin\AppData\Roaming\JN85C027\JN8logri.ini
            MD5

            d63a82e5d81e02e399090af26db0b9cb

            SHA1

            91d0014c8f54743bba141fd60c9d963f869d76c9

            SHA256

            eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

            SHA512

            38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

          • C:\Users\Admin\AppData\Roaming\JN85C027\JN8logrv.ini
            MD5

            bbc41c78bae6c71e63cb544a6a284d94

            SHA1

            33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

            SHA256

            ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

            SHA512

            0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

          • memory/556-21-0x0000000000000000-mapping.dmp
          • memory/1056-7-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
            Filesize

            4KB

          • memory/1056-9-0x0000000004B10000-0x0000000004B11000-memory.dmp
            Filesize

            4KB

          • memory/1056-10-0x0000000004D50000-0x0000000004D51000-memory.dmp
            Filesize

            4KB

          • memory/1056-11-0x0000000004B30000-0x0000000004B3B000-memory.dmp
            Filesize

            44KB

          • memory/1056-12-0x0000000005970000-0x00000000059D9000-memory.dmp
            Filesize

            420KB

          • memory/1056-13-0x00000000059E0000-0x0000000005A1F000-memory.dmp
            Filesize

            252KB

          • memory/1056-8-0x0000000004E60000-0x0000000004E61000-memory.dmp
            Filesize

            4KB

          • memory/1056-6-0x0000000005050000-0x0000000005051000-memory.dmp
            Filesize

            4KB

          • memory/1056-5-0x0000000004A30000-0x0000000004A31000-memory.dmp
            Filesize

            4KB

          • memory/1056-3-0x0000000000080000-0x0000000000081000-memory.dmp
            Filesize

            4KB

          • memory/1056-2-0x0000000073940000-0x000000007402E000-memory.dmp
            Filesize

            6.9MB

          • memory/1096-26-0x0000000000E60000-0x0000000000EF3000-memory.dmp
            Filesize

            588KB

          • memory/1096-20-0x0000000000000000-mapping.dmp
          • memory/1096-23-0x0000000000720000-0x000000000074E000-memory.dmp
            Filesize

            184KB

          • memory/1096-22-0x00000000013E0000-0x00000000013E7000-memory.dmp
            Filesize

            28KB

          • memory/1096-24-0x0000000001090000-0x00000000013B0000-memory.dmp
            Filesize

            3.1MB

          • memory/2556-17-0x0000000000FD0000-0x00000000012F0000-memory.dmp
            Filesize

            3.1MB

          • memory/2556-14-0x0000000000400000-0x000000000042E000-memory.dmp
            Filesize

            184KB

          • memory/2556-15-0x000000000041ED20-mapping.dmp
          • memory/2556-18-0x0000000000F10000-0x0000000000F24000-memory.dmp
            Filesize

            80KB

          • memory/2604-19-0x00000000056B0000-0x00000000057C7000-memory.dmp
            Filesize

            1.1MB

          • memory/2604-27-0x00000000057D0000-0x0000000005948000-memory.dmp
            Filesize

            1.5MB

          • memory/3968-29-0x00007FF73A230000-0x00007FF73A2C3000-memory.dmp
            Filesize

            588KB

          • memory/3968-30-0x0000019D4BC70000-0x0000019D4BD0B000-memory.dmp
            Filesize

            620KB

          • memory/3968-28-0x0000000000000000-mapping.dmp