Analysis

  • max time kernel
    92s
  • max time network
    100s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-04-2024 10:38

General

  • Target

    xSpoofer-ReleaseNew2.0.rar

  • Size

    109.0MB

  • MD5

    e0fc7329333f0e0fbd254da085ca2ad8

  • SHA1

    bd008308529302f301964c2ad03704eb65fa4db7

  • SHA256

    37cfc128f60c2c2ede7ffb2db6b9873480e53ecac6184334a2308df477b65be6

  • SHA512

    c84da0c51fcbe07b359284c7b7b0b30220f22fccef14ccdb92954f180b224e8e14afe32e3325167db6f361eb147773c8f90f4093f5428f71675e5d37062f7b06

  • SSDEEP

    3145728:bA7F7pGxl3ksxWz/tqiTFgPEK2H5fyK3OqD9Tmcb2LvEBATd79sY:bA7Z4hxWz/oiBgPEK2veETmcywBKdRsY

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\xSpoofer-ReleaseNew2.0.rar
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3084
    • C:\Program Files\7-Zip\7zFM.exe
      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\xSpoofer-ReleaseNew2.0.rar"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:376

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads