Analysis

  • max time kernel
    153s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-09-2022 03:27

General

  • Target

    39.exe

  • Size

    180KB

  • MD5

    12d0de0d9ba0e753b17a5572a3a23822

  • SHA1

    19ea0cdd98fbe21fd9b7a6c1a1a681d882c9e973

  • SHA256

    b38ccebbce70c75c88be4529e17377d914fcc21b63f9afec651299e68b3346a4

  • SHA512

    9f3c978c6793af877209b225bed86745160923f1db142015a0eb542207de43353998e50311914e7e46a29698dd779a2ed855e2d8fa34501bc570fc44144dd856

  • SSDEEP

    3072:2TFKD7rLrumkW7yyuMaEaGLoXgeg0KaMQC+t8j9o8mcW7sFBV:gKPrOmYyud/GLoXgj0KajC+Yo8mcCO3

Score
10/10

Malware Config

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2592
    • C:\Users\Admin\AppData\Local\Temp\39.exe
      "C:\Users\Admin\AppData\Local\Temp\39.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:4004
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\39.exe"
        3⤵
          PID:4952

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2592-140-0x0000000007EB0000-0x0000000007FF6000-memory.dmp
      Filesize

      1.3MB

    • memory/2592-144-0x00000000026A0000-0x0000000002795000-memory.dmp
      Filesize

      980KB

    • memory/2592-134-0x0000000007EB0000-0x0000000007FF6000-memory.dmp
      Filesize

      1.3MB

    • memory/2592-142-0x00000000026A0000-0x0000000002795000-memory.dmp
      Filesize

      980KB

    • memory/2788-141-0x00000000027C0000-0x0000000002850000-memory.dmp
      Filesize

      576KB

    • memory/2788-136-0x0000000000E00000-0x0000000000E06000-memory.dmp
      Filesize

      24KB

    • memory/2788-139-0x0000000002A60000-0x0000000002DAA000-memory.dmp
      Filesize

      3.3MB

    • memory/2788-137-0x0000000000A80000-0x0000000000AAD000-memory.dmp
      Filesize

      180KB

    • memory/2788-135-0x0000000000000000-mapping.dmp
    • memory/2788-143-0x0000000000A80000-0x0000000000AAD000-memory.dmp
      Filesize

      180KB

    • memory/4004-132-0x0000000001540000-0x000000000188A000-memory.dmp
      Filesize

      3.3MB

    • memory/4004-133-0x0000000001510000-0x0000000001521000-memory.dmp
      Filesize

      68KB

    • memory/4952-138-0x0000000000000000-mapping.dmp