Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 02:10

General

  • Target

    fe2fc04068910b2e437f2dc9cd200ede_JaffaCakes118.exe

  • Size

    939KB

  • MD5

    fe2fc04068910b2e437f2dc9cd200ede

  • SHA1

    25f9e68d137d9b3b708eaa0e46b8d897b5f725bf

  • SHA256

    4685c8e4c8836d97c08ac60084f1ad2a12e0abed103c9a7048e3c36b40e8ed6d

  • SHA512

    5dba5c5dcafcf87d9f4e59a2e1c9889ccbda8c537a1560249955ab5c70d9a1a13909d066987b755c49b0ce2af431a45c0f2dfd5c73638acd6b1c77b6d3647057

  • SSDEEP

    24576:zkIW8ijyZU2YGaev1e0C40ui4ShmljIbnQrKboM:zkDZjAaet44S2IbnB0M

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

uecu

Decoy

ishtarhotel.com

woodstrends.icu

jalenowens.com

manno.expert

ssg1asia.com

telepathylaw.com

quickoprintnv.com

abrosnm3.com

lumberjackcatering.com

beachujamaica.com

thomasjeffersonbyrd.com

starryfinds.com

shelavish2.com

royalglamempirellc.com

deixandomeuemprego.com

alexgoestech.xyz

opticamn.com

fermanchevybrandon.com

milbodegas.info

adunarsrl.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3452
    • C:\Users\Admin\AppData\Local\Temp\fe2fc04068910b2e437f2dc9cd200ede_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\fe2fc04068910b2e437f2dc9cd200ede_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4396
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:1904
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:1028
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1540
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\SysWOW64\rundll32.exe"
          2⤵
            PID:2184
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
              3⤵
                PID:3684

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1540-22-0x0000000000400000-0x0000000000428000-memory.dmp
            Filesize

            160KB

          • memory/1540-16-0x0000000001380000-0x00000000016CA000-memory.dmp
            Filesize

            3.3MB

          • memory/1540-18-0x0000000000400000-0x0000000000428000-memory.dmp
            Filesize

            160KB

          • memory/1540-13-0x0000000000400000-0x0000000000428000-memory.dmp
            Filesize

            160KB

          • memory/1540-19-0x0000000000DD0000-0x0000000000DE0000-memory.dmp
            Filesize

            64KB

          • memory/1540-23-0x0000000000E30000-0x0000000000E40000-memory.dmp
            Filesize

            64KB

          • memory/2184-27-0x0000000000770000-0x0000000000798000-memory.dmp
            Filesize

            160KB

          • memory/2184-25-0x00000000001A0000-0x00000000001B4000-memory.dmp
            Filesize

            80KB

          • memory/2184-26-0x0000000000770000-0x0000000000798000-memory.dmp
            Filesize

            160KB

          • memory/3452-24-0x00000000088C0000-0x0000000008A56000-memory.dmp
            Filesize

            1.6MB

          • memory/3452-20-0x0000000002AC0000-0x0000000002B74000-memory.dmp
            Filesize

            720KB

          • memory/3452-30-0x00000000088C0000-0x0000000008A56000-memory.dmp
            Filesize

            1.6MB

          • memory/3452-32-0x0000000002CB0000-0x0000000002DC1000-memory.dmp
            Filesize

            1.1MB

          • memory/4396-6-0x0000000004C70000-0x0000000004C7A000-memory.dmp
            Filesize

            40KB

          • memory/4396-7-0x0000000004F30000-0x0000000004F86000-memory.dmp
            Filesize

            344KB

          • memory/4396-12-0x0000000008A70000-0x0000000008A9E000-memory.dmp
            Filesize

            184KB

          • memory/4396-11-0x0000000006430000-0x00000000064CE000-memory.dmp
            Filesize

            632KB

          • memory/4396-10-0x0000000004FE0000-0x0000000004FF0000-memory.dmp
            Filesize

            64KB

          • memory/4396-9-0x00000000752D0000-0x0000000075A80000-memory.dmp
            Filesize

            7.7MB

          • memory/4396-8-0x00000000051F0000-0x0000000005206000-memory.dmp
            Filesize

            88KB

          • memory/4396-15-0x00000000752D0000-0x0000000075A80000-memory.dmp
            Filesize

            7.7MB

          • memory/4396-0-0x0000000000140000-0x0000000000230000-memory.dmp
            Filesize

            960KB

          • memory/4396-5-0x0000000004FE0000-0x0000000004FF0000-memory.dmp
            Filesize

            64KB

          • memory/4396-4-0x0000000004D70000-0x0000000004E02000-memory.dmp
            Filesize

            584KB

          • memory/4396-3-0x0000000005280000-0x0000000005824000-memory.dmp
            Filesize

            5.6MB

          • memory/4396-1-0x0000000004B90000-0x0000000004C2C000-memory.dmp
            Filesize

            624KB

          • memory/4396-2-0x00000000752D0000-0x0000000075A80000-memory.dmp
            Filesize

            7.7MB