Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 12:25

General

  • Target

    SWIFT Copy00323012022PDF.exe

  • Size

    79KB

  • MD5

    9a1b5e42a5855fd3240a9c33346d07ca

  • SHA1

    228b3fde2e6e7a31a940931d08df2a4ed1e5d7e3

  • SHA256

    fbfcc39fb2e03d204a83cb9dceaa90e692ddb28367457586fdace8ff27b11d88

  • SHA512

    200d09616b4f4e31c1ec5f04c4c8e0a8541d4246d153b018cdbd7f273a246373b8e028c27a45ebfb887b26967fcd13816ff96842d812d7c8876d176bd875691b

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

be4o

Decoy

neonewway.club

kuanghong.club

7bkj.com

ooo-club.com

kamchatka-agency.com

sjsndtvitzru.mobi

noireimpactcollective.net

justbe-event.com

easypeasy.community

southcoast.glass

janhenningsen.com

jmxyjj.com

tarihibilet.com

nagradi7.com

percentrostered.net

certvaxid.com

kingseafoodsydney.com

blacksheepwalk.com

waktuk.com

inteligenciaenrefrigeracion.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Users\Admin\AppData\Local\Temp\SWIFT Copy00323012022PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\SWIFT Copy00323012022PDF.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3684
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:756
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\SysWOW64\control.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4076
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
        3⤵
          PID:4060

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/756-118-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/756-119-0x00000000014A0000-0x00000000017C0000-memory.dmp
      Filesize

      3.1MB

    • memory/756-121-0x0000000001300000-0x000000000149B000-memory.dmp
      Filesize

      1.6MB

    • memory/3032-122-0x0000000003350000-0x0000000003416000-memory.dmp
      Filesize

      792KB

    • memory/3032-127-0x00000000067A0000-0x0000000006912000-memory.dmp
      Filesize

      1.4MB

    • memory/3684-115-0x0000000000690000-0x00000000006A6000-memory.dmp
      Filesize

      88KB

    • memory/3684-116-0x00000000031C0000-0x00000000031C2000-memory.dmp
      Filesize

      8KB

    • memory/3684-117-0x00000000030A0000-0x00000000030B6000-memory.dmp
      Filesize

      88KB

    • memory/4076-123-0x00000000002B0000-0x00000000002D0000-memory.dmp
      Filesize

      128KB

    • memory/4076-124-0x00000000028E0000-0x0000000002909000-memory.dmp
      Filesize

      164KB

    • memory/4076-125-0x0000000004630000-0x0000000004950000-memory.dmp
      Filesize

      3.1MB

    • memory/4076-126-0x00000000042F0000-0x0000000004485000-memory.dmp
      Filesize

      1.6MB