Analysis
-
max time kernel
150s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 19:43
Static task
static1
Behavioral task
behavioral1
Sample
SWIFT COPY.exe
Resource
win7-20241010-en
General
-
Target
SWIFT COPY.exe
-
Size
491KB
-
MD5
1e83fcc22cccdab1b97887b371f4b8d4
-
SHA1
1f2ae9417601ffea6c57643a7b56e78b50c8cb2d
-
SHA256
ba2bf5801650d3b1efe26350bdca102f606dc7622ad4908c414789ef5c0f24b3
-
SHA512
f5b2fa7f380d3deabc4fe346704f8689ba8b64962080aee843c346c44b98a059db743aacb301725b22c6a7dcc34c3f5810baadaed7e6e880e8bfaa7ac1fcb29d
-
SSDEEP
6144:a8mQxbxKRcW/+sbJT4nwWQjqsV0KdYetrjstIoT5GWeuWiKASr:a8mqbx1C+6inwWQjLr2moToWaiW
Malware Config
Extracted
formbook
4.1
rhk
decodemethod.com
mamakeyfim.xyz
3smokers.com
rentaspendirect.com
projectstasksjobs.com
animedesignetees.com
ursthegardennurse.com
sunandmoonshirts.com
encuentros-es.com
nevadahomebirth.com
xoxoplants.com
tentenos.com
anhpham.net
beyondtourney.com
surfficient.com
wannahavedays.online
hmyhvgxax.icu
holisticskincarecompany.com
juggfuckers.com
ixgrmz.com
chant4yourlife.com
clgfzqgw.com
pandemiclearningpodsfairfax.com
pagmorlormun.com
m4ufred.com
xn--yaaou-zra.com
kai-tan.com
letstalkmamahk.com
nettbasertutdanning.com
phantheon.com
sweet-elite.com
eyepointph.com
hand-madebyrae.com
mexikanno.com
dunkerque-dentiste.com
novusingeniumgroup.com
fadin.xyz
azmro.com
vistaar.world
sobrietees.net
landschaftstechnik.com
roofingguidesite.com
betboo507.com
fromcelltosell.com
amianinfluencer.com
grayboxus.com
lamnhistudio.com
chyjzs.com
zhinengjiashiche.com
pchcmgrant.com
jnyijia.com
elementx.agency
izhangdong.com
topsit.website
travelswithsonny.com
traceqeisiholdings.com
audio-tron.com
moonstarinfinity.com
dream11exch9.com
pocketfieldtrip.com
mdsport-eg.com
southshoreagles.com
275353074.com
kgmba.net
purebodyrecovery.com
Signatures
-
Formbook family
-
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/2720-9-0x00000000000B0000-0x00000000000DE000-memory.dmp formbook -
Loads dropped DLL 1 IoCs
pid Process 2076 SWIFT COPY.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2076 set thread context of 2720 2076 SWIFT COPY.exe 30 PID 2720 set thread context of 1336 2720 SWIFT COPY.exe 21 PID 2812 set thread context of 1336 2812 colorcpl.exe 21 -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language colorcpl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWIFT COPY.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 2076 SWIFT COPY.exe 2076 SWIFT COPY.exe 2720 SWIFT COPY.exe 2720 SWIFT COPY.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe 2812 colorcpl.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2720 SWIFT COPY.exe 2720 SWIFT COPY.exe 2720 SWIFT COPY.exe 2812 colorcpl.exe 2812 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2076 SWIFT COPY.exe Token: 33 2076 SWIFT COPY.exe Token: SeIncBasePriorityPrivilege 2076 SWIFT COPY.exe Token: SeDebugPrivilege 2720 SWIFT COPY.exe Token: SeDebugPrivilege 2812 colorcpl.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2076 wrote to memory of 2720 2076 SWIFT COPY.exe 30 PID 2076 wrote to memory of 2720 2076 SWIFT COPY.exe 30 PID 2076 wrote to memory of 2720 2076 SWIFT COPY.exe 30 PID 2076 wrote to memory of 2720 2076 SWIFT COPY.exe 30 PID 2076 wrote to memory of 2720 2076 SWIFT COPY.exe 30 PID 2076 wrote to memory of 2720 2076 SWIFT COPY.exe 30 PID 2076 wrote to memory of 2720 2076 SWIFT COPY.exe 30 PID 2076 wrote to memory of 2872 2076 SWIFT COPY.exe 31 PID 2076 wrote to memory of 2872 2076 SWIFT COPY.exe 31 PID 2076 wrote to memory of 2872 2076 SWIFT COPY.exe 31 PID 2076 wrote to memory of 2872 2076 SWIFT COPY.exe 31 PID 2076 wrote to memory of 2928 2076 SWIFT COPY.exe 33 PID 2076 wrote to memory of 2928 2076 SWIFT COPY.exe 33 PID 2076 wrote to memory of 2928 2076 SWIFT COPY.exe 33 PID 2076 wrote to memory of 2928 2076 SWIFT COPY.exe 33 PID 2928 wrote to memory of 3028 2928 cmd.exe 35 PID 2928 wrote to memory of 3028 2928 cmd.exe 35 PID 2928 wrote to memory of 3028 2928 cmd.exe 35 PID 2928 wrote to memory of 3028 2928 cmd.exe 35 PID 2076 wrote to memory of 2932 2076 SWIFT COPY.exe 36 PID 2076 wrote to memory of 2932 2076 SWIFT COPY.exe 36 PID 2076 wrote to memory of 2932 2076 SWIFT COPY.exe 36 PID 2076 wrote to memory of 2932 2076 SWIFT COPY.exe 36 PID 1336 wrote to memory of 2812 1336 Explorer.EXE 39 PID 1336 wrote to memory of 2812 1336 Explorer.EXE 39 PID 1336 wrote to memory of 2812 1336 Explorer.EXE 39 PID 1336 wrote to memory of 2812 1336 Explorer.EXE 39 PID 2812 wrote to memory of 3032 2812 colorcpl.exe 40 PID 2812 wrote to memory of 3032 2812 colorcpl.exe 40 PID 2812 wrote to memory of 3032 2812 colorcpl.exe 40 PID 2812 wrote to memory of 3032 2812 colorcpl.exe 40
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Users\Admin\AppData\Local\Temp\SWIFT COPY.exe"C:\Users\Admin\AppData\Local\Temp\SWIFT COPY.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Users\Admin\AppData\Local\Temp\SWIFT COPY.exe"C:/Users/Admin/AppData/Local/Temp/SWIFT COPY.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/SWIFT COPY.exe" "%temp%\FolderN\name.exe" /Y3⤵
- System Location Discovery: System Language Discovery
PID:2872
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f4⤵
- System Location Discovery: System Language Discovery
PID:3028
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier3⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:2932
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:3064
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\SWIFT COPY.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3032
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
491KB
MD51e83fcc22cccdab1b97887b371f4b8d4
SHA11f2ae9417601ffea6c57643a7b56e78b50c8cb2d
SHA256ba2bf5801650d3b1efe26350bdca102f606dc7622ad4908c414789ef5c0f24b3
SHA512f5b2fa7f380d3deabc4fe346704f8689ba8b64962080aee843c346c44b98a059db743aacb301725b22c6a7dcc34c3f5810baadaed7e6e880e8bfaa7ac1fcb29d