Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-02-2021 06:53

General

  • Target

    Swift File_pdf.exe

  • Size

    212KB

  • MD5

    5db240ab92ef9f9e14f96816cce4f656

  • SHA1

    2f9b2f695654dafe3e7383bf5afa71c6277a4917

  • SHA256

    5be04026087a580dcf1dd996c523a3fea40d5d86f9b7f8596562dec1f7f906c7

  • SHA512

    30970072756574169b05a1e7161fd8c2e36bea6496051a867c649ed0945c4f0d34ca8ba884f5a1a460737b639ee7f5e58ac53763b7924baa3cdc213d0afdca16

Malware Config

Extracted

Family

formbook

C2

http://www.layoutsbox.com/g832/

Decoy

thevalleycatholic.com

zhiyaanmo.com

commagx4.info

hozehapps.com

arbeitskrafte.net

mlpsdigital.com

79firerescue.com

tabby.info

ghjkl456.com

yige6688.com

mejungle.net

quanahpictures.com

swifter.tech

iraems.com

personaljie.tech

mima-tech.com

jonaskold.com

taxicabairports.com

worldarenaproperties.com

rentmy.place

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1248
    • C:\Users\Admin\AppData\Local\Temp\Swift File_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Swift File_pdf.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Users\Admin\AppData\Local\Temp\Swift File_pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\Swift File_pdf.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1576
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\SysWOW64\cmd.exe"
          4⤵
          • Blocklisted process makes network request
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1096
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Admin\AppData\Local\Temp\Swift File_pdf.exe"
            5⤵
            • Deletes itself
            PID:752

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\fd9av2kfb8l.dll
    MD5

    1642792df35582d772a54f1e62329724

    SHA1

    2b3087fb3fec32e81ecf1642c05793b63ec9e3d4

    SHA256

    51204afe24360091ddbcc513a98296b4da60e84034bcf3cccdc1d05afd9afac3

    SHA512

    58e33e141b4a187968257a06d7a5a86be2e9f019f2ad9cd919fa8641cd1a9c7d45726c24ba16476ca64f728b3256d5a95e7771d5e0e66444d08521516874032f

  • \Users\Admin\AppData\Local\Temp\nsc29CF.tmp\System.dll
    MD5

    fccff8cb7a1067e23fd2e2b63971a8e1

    SHA1

    30e2a9e137c1223a78a0f7b0bf96a1c361976d91

    SHA256

    6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

    SHA512

    f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

  • memory/752-13-0x0000000000000000-mapping.dmp
  • memory/1096-14-0x000000004A540000-0x000000004A58C000-memory.dmp
    Filesize

    304KB

  • memory/1096-17-0x00000000004D0000-0x000000000055F000-memory.dmp
    Filesize

    572KB

  • memory/1096-16-0x0000000001F40000-0x0000000002243000-memory.dmp
    Filesize

    3.0MB

  • memory/1096-15-0x0000000000080000-0x00000000000A8000-memory.dmp
    Filesize

    160KB

  • memory/1096-12-0x0000000000000000-mapping.dmp
  • memory/1156-20-0x000007FEF6850000-0x000007FEF6ACA000-memory.dmp
    Filesize

    2.5MB

  • memory/1248-18-0x0000000003B00000-0x0000000003B93000-memory.dmp
    Filesize

    588KB

  • memory/1248-9-0x0000000004F30000-0x000000000504A000-memory.dmp
    Filesize

    1.1MB

  • memory/1248-11-0x0000000007220000-0x000000000737C000-memory.dmp
    Filesize

    1.4MB

  • memory/1576-6-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1576-10-0x00000000003F0000-0x0000000000400000-memory.dmp
    Filesize

    64KB

  • memory/1576-8-0x0000000000200000-0x0000000000210000-memory.dmp
    Filesize

    64KB

  • memory/1576-7-0x0000000000770000-0x0000000000A73000-memory.dmp
    Filesize

    3.0MB

  • memory/1576-5-0x000000000041CFC0-mapping.dmp
  • memory/2008-2-0x0000000076641000-0x0000000076643000-memory.dmp
    Filesize

    8KB