Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 01:16
Static task
static1
Behavioral task
behavioral1
Sample
Swift Copy Pdf.exe
Resource
win7-20220414-en
General
-
Target
Swift Copy Pdf.exe
-
Size
324KB
-
MD5
9a426dc20fda9d009e9420df7b25d4be
-
SHA1
ee1b322966cc4c1c51a2d2cdf42146b9df551a0d
-
SHA256
a50d19ddd0b87fdc2529cfb1676f14297125443103286553fbcdf4ffa989f8e7
-
SHA512
21d19354008766a248a29ddeedfdf46320dd78fb478d480f941d47ea48028ca8843c816013d95ecec84c7fbe14bc1917fde1658b74cc54abaee93edfd065fd24
Malware Config
Extracted
formbook
3.9
h0d
goredfriday.com
ez-sleep.com
xydrgzx.com
paintersjacksonville.com
878212315.com
hotchatcams.com
cavalierwebsolutions.com
spirituellleben.com
emeraldjaya.com
dxyuq.info
rupturefarms.info
cajunnavygear.com
fsqdi.info
thegettinplacewhy.com
z0oav.com
conceptionfitness.com
kraftinvest.info
youngpeoplefutureofnews.com
cvmascotas.net
mundoconnection.com
bionsecurity.info
copytoken.com
zdsyzy.com
ucoktiket.com
karihunter.net
asierfilms.com
boycottsprouts.com
etceterar.net
publicsquaremarket.com
eqy7g0.win
berspume.com
ssluav30.com
fontainedantan.com
codycrossanswer.com
jyptzs.com
freethecbd.love
mizcupcake.com
cesarxes.com
hobecogroup.com
jodistreats.com
lvtejie.com
10f9.com
tradehut.group
stonewoodestates.com
ft9tr.com
hotel-lao.com
aberrant.solutions
nonduality.party
jisenwang.com
jp-rechtsanwaelte.com
bornes-de-paiement.com
osy-pcb.com
calcalthegrey.com
abckreativ.com
kayamanagement.com
vivezpratique.com
freie-rituale.com
echtehandarbeit.net
goforpromo.com
mydz88.com
zsauces.com
nco7978.com
ddlearn.com
paternosterhikingtrails.com
godhep.com
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Formbook Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1984-59-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/1984-60-0x000000000041B610-mapping.dmp formbook behavioral1/memory/1984-62-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/1336-69-0x0000000000080000-0x00000000000AA000-memory.dmp formbook -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
cmmon32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run cmmon32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\U2KDNFGPFNI = "C:\\Program Files (x86)\\Nohld5z\\helpzt80d.exe" cmmon32.exe -
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Swift Copy Pdf.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Swift Copy Pdf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Swift Copy Pdf.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1516 cmd.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
Swift Copy Pdf.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Swift Copy Pdf.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 Swift Copy Pdf.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Swift Copy Pdf.exeSwift Copy Pdf.execmmon32.exedescription pid process target process PID 884 set thread context of 1984 884 Swift Copy Pdf.exe Swift Copy Pdf.exe PID 1984 set thread context of 1392 1984 Swift Copy Pdf.exe Explorer.EXE PID 1336 set thread context of 1392 1336 cmmon32.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
cmmon32.exedescription ioc process File opened for modification C:\Program Files (x86)\Nohld5z\helpzt80d.exe cmmon32.exe -
Processes:
cmmon32.exedescription ioc process Key created \Registry\User\S-1-5-21-1819626980-2277161760-1023733287-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmmon32.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
Swift Copy Pdf.execmmon32.exepid process 1984 Swift Copy Pdf.exe 1984 Swift Copy Pdf.exe 1336 cmmon32.exe 1336 cmmon32.exe 1336 cmmon32.exe 1336 cmmon32.exe 1336 cmmon32.exe 1336 cmmon32.exe 1336 cmmon32.exe 1336 cmmon32.exe 1336 cmmon32.exe 1336 cmmon32.exe 1336 cmmon32.exe 1336 cmmon32.exe 1336 cmmon32.exe 1336 cmmon32.exe 1336 cmmon32.exe 1336 cmmon32.exe 1336 cmmon32.exe 1336 cmmon32.exe 1336 cmmon32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
Swift Copy Pdf.execmmon32.exepid process 1984 Swift Copy Pdf.exe 1984 Swift Copy Pdf.exe 1984 Swift Copy Pdf.exe 1336 cmmon32.exe 1336 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Swift Copy Pdf.execmmon32.exedescription pid process Token: SeDebugPrivilege 1984 Swift Copy Pdf.exe Token: SeDebugPrivilege 1336 cmmon32.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1392 Explorer.EXE 1392 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1392 Explorer.EXE 1392 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
Swift Copy Pdf.exeExplorer.EXEcmmon32.exedescription pid process target process PID 884 wrote to memory of 1984 884 Swift Copy Pdf.exe Swift Copy Pdf.exe PID 884 wrote to memory of 1984 884 Swift Copy Pdf.exe Swift Copy Pdf.exe PID 884 wrote to memory of 1984 884 Swift Copy Pdf.exe Swift Copy Pdf.exe PID 884 wrote to memory of 1984 884 Swift Copy Pdf.exe Swift Copy Pdf.exe PID 884 wrote to memory of 1984 884 Swift Copy Pdf.exe Swift Copy Pdf.exe PID 884 wrote to memory of 1984 884 Swift Copy Pdf.exe Swift Copy Pdf.exe PID 884 wrote to memory of 1984 884 Swift Copy Pdf.exe Swift Copy Pdf.exe PID 1392 wrote to memory of 1336 1392 Explorer.EXE cmmon32.exe PID 1392 wrote to memory of 1336 1392 Explorer.EXE cmmon32.exe PID 1392 wrote to memory of 1336 1392 Explorer.EXE cmmon32.exe PID 1392 wrote to memory of 1336 1392 Explorer.EXE cmmon32.exe PID 1336 wrote to memory of 1516 1336 cmmon32.exe cmd.exe PID 1336 wrote to memory of 1516 1336 cmmon32.exe cmd.exe PID 1336 wrote to memory of 1516 1336 cmmon32.exe cmd.exe PID 1336 wrote to memory of 1516 1336 cmmon32.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Users\Admin\AppData\Local\Temp\Swift Copy Pdf.exe"C:\Users\Admin\AppData\Local\Temp\Swift Copy Pdf.exe"2⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Users\Admin\AppData\Local\Temp\Swift Copy Pdf.exe"{path}"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1984 -
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:572
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1700
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1724
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1720
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1740
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1400
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:108
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:684
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:648
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:360
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Swift Copy Pdf.exe"3⤵
- Deletes itself
PID:1516
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD5891bda8d321d8b231fe334cb6aa942fc
SHA1fe3a0fcc6185c031b304a336806f4fa7ee00da7c
SHA2566f110d7aeb63b632f65c032409c7e3bb31764411b986a7a241908adf8d2ca463
SHA51212b426b14ea8d96aeaef54d4e2507660d9f6af14f0d99cbd11aa220594dd0e89b007372302f5eb3f1aca99ddf7e96a96d0af8a4247cc56ef512c932ddbb39e15
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf