Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-08-2022 20:12

General

  • Target

    swift_copy.exe

  • Size

    47KB

  • MD5

    c73d88805029e688535eb0cf81fe2427

  • SHA1

    c22cc249b36bb6bb0d7419492f8c741ab51caffc

  • SHA256

    5166a1e854b5d78998547a4444773c97aeeb57abbc9fcc9192d1cd62af941f31

  • SHA512

    ddb3d9957ade764297e6c934cacc222a023157c6ce69cb62fc2827faf39314d8b83335aa002cb48780c2d1aac39547bc82b05357c82e6be8462141f164109b43

  • SSDEEP

    768:oVLbB3wowpdgsRTNhTzAL0Jt2aN07wy45rrI:oV6owJvhTkLTk/I

Malware Config

Extracted

Family

xloader

Version

2.9

Campaign

zzun

Decoy

JnNtRHyNupy0GqRzAcasu7hb4rc=

Qv593NGLE7p9UNSaVkPXljAJm2QCNnc=

ePArIFWvjkkMgVEVhw4M4Jk=

26rqUwJ7dD0AiDI=

pBAxMHeK741QFw==

kHD7TPt5846pUMTX

56UnjFjHL1i0j659h3LymRnHpQj+SshC

4vKlKHflPqmWXRbrRwfPtrhb4rc=

6LBd4qButFAi

phMzGll8Ue7Fu+inq5cdnPaSugG3

NKswiQGCvZoG5FgsdHEI

rtTHnuUY8M1qVcXV

SOmECrlAt2oGAA==

L1ep9adutFAi

/UE+/AyvE6uEl28weFI=

IP+xMPQxJR4NE6TK

xvW5GN9/rqA5YUoOVt185Sf7Uw==

fRFNW9DhxL6VF7LA

KFYTfkaY741QFw==

W4JGvMBmt2oGAA==

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\Users\Admin\AppData\Local\Temp\swift_copy.exe
      "C:\Users\Admin\AppData\Local\Temp\swift_copy.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:924
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANwA=
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3844
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1976
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        3⤵
          PID:840

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/840-156-0x0000000000000000-mapping.dmp
    • memory/924-132-0x0000000000510000-0x0000000000522000-memory.dmp
      Filesize

      72KB

    • memory/924-133-0x0000000005B00000-0x0000000005B50000-memory.dmp
      Filesize

      320KB

    • memory/924-135-0x0000000006280000-0x0000000006824000-memory.dmp
      Filesize

      5.6MB

    • memory/924-136-0x0000000005D70000-0x0000000005E02000-memory.dmp
      Filesize

      584KB

    • memory/924-137-0x0000000005CD0000-0x0000000005CF2000-memory.dmp
      Filesize

      136KB

    • memory/924-134-0x0000000005C10000-0x0000000005CC2000-memory.dmp
      Filesize

      712KB

    • memory/1976-147-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1976-151-0x0000000001540000-0x0000000001551000-memory.dmp
      Filesize

      68KB

    • memory/1976-150-0x00000000015A0000-0x00000000018EA000-memory.dmp
      Filesize

      3.3MB

    • memory/1976-149-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1976-146-0x0000000000000000-mapping.dmp
    • memory/2152-160-0x0000000007CB0000-0x0000000007DFA000-memory.dmp
      Filesize

      1.3MB

    • memory/2152-161-0x0000000007CB0000-0x0000000007DFA000-memory.dmp
      Filesize

      1.3MB

    • memory/2152-152-0x0000000008060000-0x00000000081E8000-memory.dmp
      Filesize

      1.5MB

    • memory/3048-155-0x0000000000640000-0x000000000066C000-memory.dmp
      Filesize

      176KB

    • memory/3048-158-0x0000000000640000-0x000000000066C000-memory.dmp
      Filesize

      176KB

    • memory/3048-159-0x0000000002330000-0x00000000023C0000-memory.dmp
      Filesize

      576KB

    • memory/3048-157-0x0000000002500000-0x000000000284A000-memory.dmp
      Filesize

      3.3MB

    • memory/3048-154-0x0000000000020000-0x0000000000034000-memory.dmp
      Filesize

      80KB

    • memory/3048-153-0x0000000000000000-mapping.dmp
    • memory/3844-141-0x0000000005A70000-0x0000000005AD6000-memory.dmp
      Filesize

      408KB

    • memory/3844-142-0x0000000005AE0000-0x0000000005B46000-memory.dmp
      Filesize

      408KB

    • memory/3844-140-0x00000000052D0000-0x00000000058F8000-memory.dmp
      Filesize

      6.2MB

    • memory/3844-143-0x0000000006110000-0x000000000612E000-memory.dmp
      Filesize

      120KB

    • memory/3844-145-0x00000000064F0000-0x000000000650A000-memory.dmp
      Filesize

      104KB

    • memory/3844-144-0x0000000007780000-0x0000000007DFA000-memory.dmp
      Filesize

      6.5MB

    • memory/3844-139-0x0000000002B40000-0x0000000002B76000-memory.dmp
      Filesize

      216KB

    • memory/3844-138-0x0000000000000000-mapping.dmp