Analysis
-
max time kernel
200s -
max time network
201s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2022 11:06
Static task
static1
Behavioral task
behavioral1
Sample
SWIFT SKM_4_5767189090436911808.js.exe
Resource
win7-20220901-en
General
-
Target
SWIFT SKM_4_5767189090436911808.js.exe
-
Size
946KB
-
MD5
d40709798e6695b0f5cbe45e73dfd677
-
SHA1
cc27ce3d9199b1ab3dbfa6fea943ea5fc1f4d7d6
-
SHA256
cc306bb2d4ff7a9b6a4526abfe0ee05610bc1f34f8c4b96f465c44412558516f
-
SHA512
92ebaee7aa16797cf4fdbed3a25d736610ff01d5a6208aa4463973f7596dc7129363b36b67f82b81f86a0212e248984c58200878030440e576fc0b5724efa625
-
SSDEEP
12288:D2OfFiAGPtdUAXpY+ZmBjHUk+qNng/lxupZMbDF1Uh76xksye1wHe7YnK3o37YU7:yEiPl95hZmBHklxVF1UrsyuwGj0
Malware Config
Extracted
formbook
4.1
a19i
onelovefungi.com
paperlesspoop.com
perfectsalaries.com
tutor-dashboard.com
canucksshine.com
brl-mo6.online
fathistudio.com
iptv-3.com
hbombmedia.com
ifizidi.com
dahuaguinee.com
jyrbz.com
aawwuk.com
aina.health
socialbod.com
27mk.top
gnomeswhognow.net
unrivaledpurpose.com
randy.cloud
referralcodesmarket.com
takuorigins.com
lewsholding.com
dxlock.com
bestehemosideri.site
torrentwarrior.net
purringlover.com
apiweb.xyz
buradayaziyor.com
veronicamariefield.com
fitnessmoneyblueprint.com
bfsdisplays.com
worldfoodbar.com
cq9games27.com
siespeaks.com
copythefunnel.com
enweb2fa.info
gazachildrensfund.online
maxxess-systems9.cloud
hampyko.online
healingspree.com
rivalology.one
jekev.xyz
theunstoppabletravelers.com
vrf47i.shop
weajo.online
xddxiaoduji.com
facesseekers.com
liankecloud.top
garagesavior.com
dcmobilemassagegal.com
tdcrpd.com
supremejsoftc.cloud
xn--heizanhnger-r8a.com
xitsj.com
amtqu.com
coraphysicatherapy.com
aytjter3.xyz
bssindo.com
discgolfputting.com
trnchmen.com
ethanwatters.com
mykiitsch.com
ricky.world
rochtranel.one
le-shoothe.com
Signatures
-
Formbook payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/1928-142-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1928-152-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1928-155-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1704-160-0x0000000000630000-0x000000000065F000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
SWIFT SKM_4_5767189090436911808.js.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation SWIFT SKM_4_5767189090436911808.js.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
SWIFT SKM_4_5767189090436911808.js.exeRegSvcs.exeWWAHost.exedescription pid process target process PID 2368 set thread context of 1928 2368 SWIFT SKM_4_5767189090436911808.js.exe RegSvcs.exe PID 1928 set thread context of 2596 1928 RegSvcs.exe Explorer.EXE PID 1928 set thread context of 2596 1928 RegSvcs.exe Explorer.EXE PID 1704 set thread context of 2596 1704 WWAHost.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
SWIFT SKM_4_5767189090436911808.js.exeRegSvcs.exepowershell.exeWWAHost.exepid process 2368 SWIFT SKM_4_5767189090436911808.js.exe 2368 SWIFT SKM_4_5767189090436911808.js.exe 2368 SWIFT SKM_4_5767189090436911808.js.exe 1928 RegSvcs.exe 1928 RegSvcs.exe 1928 RegSvcs.exe 1928 RegSvcs.exe 2004 powershell.exe 2004 powershell.exe 1928 RegSvcs.exe 1928 RegSvcs.exe 1704 WWAHost.exe 1704 WWAHost.exe 1704 WWAHost.exe 1704 WWAHost.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
RegSvcs.exeWWAHost.exepid process 1928 RegSvcs.exe 1928 RegSvcs.exe 1928 RegSvcs.exe 1928 RegSvcs.exe 1704 WWAHost.exe 1704 WWAHost.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
SWIFT SKM_4_5767189090436911808.js.exeRegSvcs.exepowershell.exeWWAHost.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 2368 SWIFT SKM_4_5767189090436911808.js.exe Token: SeDebugPrivilege 1928 RegSvcs.exe Token: SeDebugPrivilege 2004 powershell.exe Token: SeDebugPrivilege 1704 WWAHost.exe Token: SeShutdownPrivilege 2596 Explorer.EXE Token: SeCreatePagefilePrivilege 2596 Explorer.EXE Token: SeShutdownPrivilege 2596 Explorer.EXE Token: SeCreatePagefilePrivilege 2596 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 2596 Explorer.EXE 2596 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
SWIFT SKM_4_5767189090436911808.js.exeExplorer.EXEWWAHost.exedescription pid process target process PID 2368 wrote to memory of 2004 2368 SWIFT SKM_4_5767189090436911808.js.exe powershell.exe PID 2368 wrote to memory of 2004 2368 SWIFT SKM_4_5767189090436911808.js.exe powershell.exe PID 2368 wrote to memory of 2004 2368 SWIFT SKM_4_5767189090436911808.js.exe powershell.exe PID 2368 wrote to memory of 4428 2368 SWIFT SKM_4_5767189090436911808.js.exe schtasks.exe PID 2368 wrote to memory of 4428 2368 SWIFT SKM_4_5767189090436911808.js.exe schtasks.exe PID 2368 wrote to memory of 4428 2368 SWIFT SKM_4_5767189090436911808.js.exe schtasks.exe PID 2368 wrote to memory of 1928 2368 SWIFT SKM_4_5767189090436911808.js.exe RegSvcs.exe PID 2368 wrote to memory of 1928 2368 SWIFT SKM_4_5767189090436911808.js.exe RegSvcs.exe PID 2368 wrote to memory of 1928 2368 SWIFT SKM_4_5767189090436911808.js.exe RegSvcs.exe PID 2368 wrote to memory of 1928 2368 SWIFT SKM_4_5767189090436911808.js.exe RegSvcs.exe PID 2368 wrote to memory of 1928 2368 SWIFT SKM_4_5767189090436911808.js.exe RegSvcs.exe PID 2368 wrote to memory of 1928 2368 SWIFT SKM_4_5767189090436911808.js.exe RegSvcs.exe PID 2596 wrote to memory of 1704 2596 Explorer.EXE WWAHost.exe PID 2596 wrote to memory of 1704 2596 Explorer.EXE WWAHost.exe PID 2596 wrote to memory of 1704 2596 Explorer.EXE WWAHost.exe PID 1704 wrote to memory of 3592 1704 WWAHost.exe cmd.exe PID 1704 wrote to memory of 3592 1704 WWAHost.exe cmd.exe PID 1704 wrote to memory of 3592 1704 WWAHost.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Users\Admin\AppData\Local\Temp\SWIFT SKM_4_5767189090436911808.js.exe"C:\Users\Admin\AppData\Local\Temp\SWIFT SKM_4_5767189090436911808.js.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PJmIIJITyUiN.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PJmIIJITyUiN" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB4E4.tmp"3⤵
- Creates scheduled task(s)
PID:4428
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
-
C:\Windows\SysWOW64\WWAHost.exe"C:\Windows\SysWOW64\WWAHost.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:3592
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e01f5d2c46ae32e82667e21ae786d97b
SHA140194e3f5de384777b578b5292cb2cd2f7173d5e
SHA2563ecb7c45b1f6a89632bbcb54e333668a3718af4b62b8ac55ad59590a223fcefb
SHA512db3e5081f109f9962a21852cddbeabdf64acbb587fd9e178b6e58abe2fd7c1089c0b02d483dea4952cb8f4272ac260ceeb3d2ac88e0f4cf827bb7acd03f7a132