Analysis

  • max time kernel
    200s
  • max time network
    201s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2022 11:06

General

  • Target

    SWIFT SKM_4_5767189090436911808.js.exe

  • Size

    946KB

  • MD5

    d40709798e6695b0f5cbe45e73dfd677

  • SHA1

    cc27ce3d9199b1ab3dbfa6fea943ea5fc1f4d7d6

  • SHA256

    cc306bb2d4ff7a9b6a4526abfe0ee05610bc1f34f8c4b96f465c44412558516f

  • SHA512

    92ebaee7aa16797cf4fdbed3a25d736610ff01d5a6208aa4463973f7596dc7129363b36b67f82b81f86a0212e248984c58200878030440e576fc0b5724efa625

  • SSDEEP

    12288:D2OfFiAGPtdUAXpY+ZmBjHUk+qNng/lxupZMbDF1Uh76xksye1wHe7YnK3o37YU7:yEiPl95hZmBHklxVF1UrsyuwGj0

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

a19i

Decoy

onelovefungi.com

paperlesspoop.com

perfectsalaries.com

tutor-dashboard.com

canucksshine.com

brl-mo6.online

fathistudio.com

iptv-3.com

hbombmedia.com

ifizidi.com

dahuaguinee.com

jyrbz.com

aawwuk.com

aina.health

socialbod.com

27mk.top

gnomeswhognow.net

unrivaledpurpose.com

randy.cloud

referralcodesmarket.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2596
    • C:\Users\Admin\AppData\Local\Temp\SWIFT SKM_4_5767189090436911808.js.exe
      "C:\Users\Admin\AppData\Local\Temp\SWIFT SKM_4_5767189090436911808.js.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2368
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PJmIIJITyUiN.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2004
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PJmIIJITyUiN" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB4E4.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4428
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1928
    • C:\Windows\SysWOW64\WWAHost.exe
      "C:\Windows\SysWOW64\WWAHost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1704
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:3592

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpB4E4.tmp
      Filesize

      1KB

      MD5

      e01f5d2c46ae32e82667e21ae786d97b

      SHA1

      40194e3f5de384777b578b5292cb2cd2f7173d5e

      SHA256

      3ecb7c45b1f6a89632bbcb54e333668a3718af4b62b8ac55ad59590a223fcefb

      SHA512

      db3e5081f109f9962a21852cddbeabdf64acbb587fd9e178b6e58abe2fd7c1089c0b02d483dea4952cb8f4272ac260ceeb3d2ac88e0f4cf827bb7acd03f7a132

    • memory/1704-167-0x0000000001050000-0x00000000010E4000-memory.dmp
      Filesize

      592KB

    • memory/1704-161-0x0000000001160000-0x00000000014AA000-memory.dmp
      Filesize

      3.3MB

    • memory/1704-158-0x0000000000AD0000-0x0000000000BAC000-memory.dmp
      Filesize

      880KB

    • memory/1704-160-0x0000000000630000-0x000000000065F000-memory.dmp
      Filesize

      188KB

    • memory/1704-156-0x0000000000000000-mapping.dmp
    • memory/1928-141-0x0000000000000000-mapping.dmp
    • memory/1928-155-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1928-153-0x0000000000FD0000-0x0000000000FE5000-memory.dmp
      Filesize

      84KB

    • memory/1928-152-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1928-142-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1928-146-0x0000000000B70000-0x0000000000B85000-memory.dmp
      Filesize

      84KB

    • memory/1928-145-0x0000000000FF0000-0x000000000133A000-memory.dmp
      Filesize

      3.3MB

    • memory/2004-166-0x00000000077D0000-0x00000000077EA000-memory.dmp
      Filesize

      104KB

    • memory/2004-150-0x0000000005E30000-0x0000000005E96000-memory.dmp
      Filesize

      408KB

    • memory/2004-143-0x0000000005560000-0x0000000005B88000-memory.dmp
      Filesize

      6.2MB

    • memory/2004-149-0x0000000005B90000-0x0000000005BF6000-memory.dmp
      Filesize

      408KB

    • memory/2004-163-0x0000000070DA0000-0x0000000070DEC000-memory.dmp
      Filesize

      304KB

    • memory/2004-151-0x00000000064C0000-0x00000000064DE000-memory.dmp
      Filesize

      120KB

    • memory/2004-162-0x0000000006A90000-0x0000000006AC2000-memory.dmp
      Filesize

      200KB

    • memory/2004-137-0x0000000000000000-mapping.dmp
    • memory/2004-148-0x0000000005370000-0x0000000005392000-memory.dmp
      Filesize

      136KB

    • memory/2004-139-0x0000000002B40000-0x0000000002B76000-memory.dmp
      Filesize

      216KB

    • memory/2004-164-0x0000000006A70000-0x0000000006A8E000-memory.dmp
      Filesize

      120KB

    • memory/2004-165-0x0000000007E10000-0x000000000848A000-memory.dmp
      Filesize

      6.5MB

    • memory/2368-133-0x0000000005D10000-0x00000000062B4000-memory.dmp
      Filesize

      5.6MB

    • memory/2368-136-0x0000000006460000-0x00000000064FC000-memory.dmp
      Filesize

      624KB

    • memory/2368-135-0x0000000005790000-0x000000000579A000-memory.dmp
      Filesize

      40KB

    • memory/2368-134-0x0000000005660000-0x00000000056F2000-memory.dmp
      Filesize

      584KB

    • memory/2368-132-0x0000000000BE0000-0x0000000000CD2000-memory.dmp
      Filesize

      968KB

    • memory/2596-147-0x0000000003820000-0x0000000003967000-memory.dmp
      Filesize

      1.3MB

    • memory/2596-157-0x0000000008830000-0x000000000895D000-memory.dmp
      Filesize

      1.2MB

    • memory/2596-154-0x0000000008830000-0x000000000895D000-memory.dmp
      Filesize

      1.2MB

    • memory/2596-168-0x0000000009120000-0x0000000009215000-memory.dmp
      Filesize

      980KB

    • memory/3592-159-0x0000000000000000-mapping.dmp
    • memory/4428-138-0x0000000000000000-mapping.dmp