Analysis

  • max time kernel
    150s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-09-2022 03:27

General

  • Target

    33.exe

  • Size

    176KB

  • MD5

    a2b59a275d7eb532b4976872fad38cc6

  • SHA1

    0006de71b9270b92c74efa8e58586cf2f7ad1e64

  • SHA256

    067d5253b293459e5454da99c42f3200f8bf7e2cb4ec0e876aac089ac46fe54b

  • SHA512

    5e84c3e7e79019ccb72331e3601b1b4e277ecb0d4728998268ea23e6e41328690596b58c13f53a590379f891b726a5f5c66334aadf74027d8babcdcbd2471777

  • SSDEEP

    3072:QdlpkYBi4+lgqcEehWo2z3sCs6dAkkg5opnFi8T2qM1jrkOfmG4X:Sp3+QEeIz3x3dAkkgoFJT21hmr

Score
10/10

Malware Config

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Users\Admin\AppData\Local\Temp\33.exe
      "C:\Users\Admin\AppData\Local\Temp\33.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:5112
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4712
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\33.exe"
        3⤵
          PID:4156

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2720-134-0x00000000030C0000-0x00000000031F2000-memory.dmp
      Filesize

      1.2MB

    • memory/2720-141-0x0000000002D80000-0x0000000002E78000-memory.dmp
      Filesize

      992KB

    • memory/2720-143-0x0000000002D80000-0x0000000002E78000-memory.dmp
      Filesize

      992KB

    • memory/4156-136-0x0000000000000000-mapping.dmp
    • memory/4712-135-0x0000000000000000-mapping.dmp
    • memory/4712-137-0x0000000000C50000-0x0000000000F9A000-memory.dmp
      Filesize

      3.3MB

    • memory/4712-139-0x00000000004E0000-0x000000000050C000-memory.dmp
      Filesize

      176KB

    • memory/4712-138-0x00000000004B0000-0x00000000004B7000-memory.dmp
      Filesize

      28KB

    • memory/4712-140-0x0000000000A80000-0x0000000000B10000-memory.dmp
      Filesize

      576KB

    • memory/4712-142-0x00000000004E0000-0x000000000050C000-memory.dmp
      Filesize

      176KB

    • memory/5112-132-0x0000000000CF0000-0x000000000103A000-memory.dmp
      Filesize

      3.3MB

    • memory/5112-133-0x0000000000800000-0x0000000000811000-memory.dmp
      Filesize

      68KB