Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-09-2022 03:27

General

  • Target

    42.exe

  • Size

    180KB

  • MD5

    12d0de0d9ba0e753b17a5572a3a23822

  • SHA1

    19ea0cdd98fbe21fd9b7a6c1a1a681d882c9e973

  • SHA256

    b38ccebbce70c75c88be4529e17377d914fcc21b63f9afec651299e68b3346a4

  • SHA512

    9f3c978c6793af877209b225bed86745160923f1db142015a0eb542207de43353998e50311914e7e46a29698dd779a2ed855e2d8fa34501bc570fc44144dd856

  • SSDEEP

    3072:2TFKD7rLrumkW7yyuMaEaGLoXgeg0KaMQC+t8j9o8mcW7sFBV:gKPrOmYyud/GLoXgj0KajC+Yo8mcCO3

Score
10/10

Malware Config

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Users\Admin\AppData\Local\Temp\42.exe
      "C:\Users\Admin\AppData\Local\Temp\42.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:5080
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4816
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\42.exe"
        3⤵
          PID:2448

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2448-138-0x0000000000000000-mapping.dmp
    • memory/3080-134-0x0000000002900000-0x0000000002A94000-memory.dmp
      Filesize

      1.6MB

    • memory/3080-141-0x0000000002D10000-0x0000000002DCA000-memory.dmp
      Filesize

      744KB

    • memory/3080-143-0x0000000002D10000-0x0000000002DCA000-memory.dmp
      Filesize

      744KB

    • memory/4816-135-0x0000000000000000-mapping.dmp
    • memory/4816-137-0x0000000000D70000-0x0000000000D9D000-memory.dmp
      Filesize

      180KB

    • memory/4816-136-0x0000000000280000-0x0000000000287000-memory.dmp
      Filesize

      28KB

    • memory/4816-139-0x0000000001830000-0x0000000001B7A000-memory.dmp
      Filesize

      3.3MB

    • memory/4816-140-0x0000000001560000-0x00000000015F0000-memory.dmp
      Filesize

      576KB

    • memory/4816-142-0x0000000000D70000-0x0000000000D9D000-memory.dmp
      Filesize

      180KB

    • memory/5080-132-0x0000000001040000-0x000000000138A000-memory.dmp
      Filesize

      3.3MB

    • memory/5080-133-0x0000000000FA0000-0x0000000000FB1000-memory.dmp
      Filesize

      68KB