Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    27-05-2022 08:20

General

  • Target

    Swift Copy 05272022.exe

  • Size

    322KB

  • MD5

    aac47b26622b7b112abb2cf4545409b4

  • SHA1

    a1878da3ea31f946527897a759ffb1c9393fe426

  • SHA256

    f46d6d7bf1c9f466498c2a11c9c96fcc594c3490db04e763f81e7552f7ae6764

  • SHA512

    ec2eb8dc95fab52b7d5a8419dd4727e185b23e355de17fbbd8c512f84f07ac1822307c76f9239861ce6266f4dc71e568c7246c6321da0d02cce0674c231f3ef9

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

ygkp

Decoy

cbdlively.com

1nfo-post.com

janejohnsonlmt.com

autotradecryptoswithjack.com

mustang-international.net

dreamthorp.com

alexandratanner.net

exilings.com

gzjdgjg.com

51minzhu.com

wgv.info

raymondjamesconsult.com

omariblair.com

vaalerahealth.com

outdoorvoiceshop.com

spbo.info

blasiandating.online

c01-cdn48-oxble.xyz

mrmycology.com

installturbooax.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Users\Admin\AppData\Local\Temp\Swift Copy 05272022.exe
      "C:\Users\Admin\AppData\Local\Temp\Swift Copy 05272022.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1228
      • C:\Users\Admin\AppData\Local\Temp\ugoumezapn.exe
        C:\Users\Admin\AppData\Local\Temp\ugoumezapn.exe C:\Users\Admin\AppData\Local\Temp\ytsjpl
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:964
        • C:\Users\Admin\AppData\Local\Temp\ugoumezapn.exe
          C:\Users\Admin\AppData\Local\Temp\ugoumezapn.exe C:\Users\Admin\AppData\Local\Temp\ytsjpl
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:804
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:240
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\ugoumezapn.exe"
        3⤵
          PID:1632
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:932

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\ugoumezapn.exe
        Filesize

        132KB

        MD5

        c425c007ed7b3ee305dbea78ec07d10e

        SHA1

        c254da6e0a53106504bc6f8db88e3ba0678498b6

        SHA256

        3e839029b68aaccf0e3566d63fa34f9d165c81d365c49ef8fae6d13b1612df19

        SHA512

        d4036e691d4155d4760172dd7b4e5cc6cf70d676735b7d9fcf652ad2002f6710dd2aeff1f500bf36aa54bc2abbc3c9cbed1fa3bf6d8fdfed5b95b79428012ee0

      • C:\Users\Admin\AppData\Local\Temp\ugoumezapn.exe
        Filesize

        132KB

        MD5

        c425c007ed7b3ee305dbea78ec07d10e

        SHA1

        c254da6e0a53106504bc6f8db88e3ba0678498b6

        SHA256

        3e839029b68aaccf0e3566d63fa34f9d165c81d365c49ef8fae6d13b1612df19

        SHA512

        d4036e691d4155d4760172dd7b4e5cc6cf70d676735b7d9fcf652ad2002f6710dd2aeff1f500bf36aa54bc2abbc3c9cbed1fa3bf6d8fdfed5b95b79428012ee0

      • C:\Users\Admin\AppData\Local\Temp\ugoumezapn.exe
        Filesize

        132KB

        MD5

        c425c007ed7b3ee305dbea78ec07d10e

        SHA1

        c254da6e0a53106504bc6f8db88e3ba0678498b6

        SHA256

        3e839029b68aaccf0e3566d63fa34f9d165c81d365c49ef8fae6d13b1612df19

        SHA512

        d4036e691d4155d4760172dd7b4e5cc6cf70d676735b7d9fcf652ad2002f6710dd2aeff1f500bf36aa54bc2abbc3c9cbed1fa3bf6d8fdfed5b95b79428012ee0

      • C:\Users\Admin\AppData\Local\Temp\y84jg0z3myvs1ehq
        Filesize

        171KB

        MD5

        213b7ae988a475d2096b03e8b58c0cba

        SHA1

        8634ccaf2a816cc81363722430de5799b52eecd8

        SHA256

        997ba82b07c3d33f225975826ccfccabb6e13964bbc66bea8b484474fa067ccb

        SHA512

        9c167e42900af5df67fdc0ddbbcb9024d976667bee5427be5810c5df463deaf51c5ff96930be5100953940f8c57c29c47a656026268d7fba854eaec29a429ca6

      • C:\Users\Admin\AppData\Local\Temp\ytsjpl
        Filesize

        5KB

        MD5

        e89c8f428bf1e9512047a530ffab4cc0

        SHA1

        dae18c62de9ad71aaace440e570e0066d9977473

        SHA256

        b57b56853e974693eea1b67cccc726eeca122fc05587fc18cf86ad908c83ad21

        SHA512

        b9dadf686f1132456935afa2c0b3089565a727916d09658ffe321f48bbbea49ccd0446c61ce22567b5f0a9f1b81e9897cfbe0bd8d1131a9bb079f11cb4336271

      • \Users\Admin\AppData\Local\Temp\ugoumezapn.exe
        Filesize

        132KB

        MD5

        c425c007ed7b3ee305dbea78ec07d10e

        SHA1

        c254da6e0a53106504bc6f8db88e3ba0678498b6

        SHA256

        3e839029b68aaccf0e3566d63fa34f9d165c81d365c49ef8fae6d13b1612df19

        SHA512

        d4036e691d4155d4760172dd7b4e5cc6cf70d676735b7d9fcf652ad2002f6710dd2aeff1f500bf36aa54bc2abbc3c9cbed1fa3bf6d8fdfed5b95b79428012ee0

      • \Users\Admin\AppData\Local\Temp\ugoumezapn.exe
        Filesize

        132KB

        MD5

        c425c007ed7b3ee305dbea78ec07d10e

        SHA1

        c254da6e0a53106504bc6f8db88e3ba0678498b6

        SHA256

        3e839029b68aaccf0e3566d63fa34f9d165c81d365c49ef8fae6d13b1612df19

        SHA512

        d4036e691d4155d4760172dd7b4e5cc6cf70d676735b7d9fcf652ad2002f6710dd2aeff1f500bf36aa54bc2abbc3c9cbed1fa3bf6d8fdfed5b95b79428012ee0

      • memory/240-71-0x0000000000000000-mapping.dmp
      • memory/240-73-0x0000000000080000-0x00000000000AB000-memory.dmp
        Filesize

        172KB

      • memory/240-76-0x0000000000510000-0x00000000005A0000-memory.dmp
        Filesize

        576KB

      • memory/240-75-0x00000000006A0000-0x00000000009A3000-memory.dmp
        Filesize

        3.0MB

      • memory/240-72-0x00000000003C0000-0x00000000003C6000-memory.dmp
        Filesize

        24KB

      • memory/804-67-0x0000000000400000-0x000000000042B000-memory.dmp
        Filesize

        172KB

      • memory/804-69-0x0000000000180000-0x0000000000191000-memory.dmp
        Filesize

        68KB

      • memory/804-68-0x0000000000950000-0x0000000000C53000-memory.dmp
        Filesize

        3.0MB

      • memory/804-63-0x0000000000400000-0x000000000042B000-memory.dmp
        Filesize

        172KB

      • memory/804-64-0x000000000041F350-mapping.dmp
      • memory/964-56-0x0000000000000000-mapping.dmp
      • memory/1228-54-0x00000000751C1000-0x00000000751C3000-memory.dmp
        Filesize

        8KB

      • memory/1256-70-0x0000000004940000-0x0000000004A50000-memory.dmp
        Filesize

        1.1MB

      • memory/1256-77-0x0000000002A20000-0x0000000002ABF000-memory.dmp
        Filesize

        636KB

      • memory/1632-74-0x0000000000000000-mapping.dmp