Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-04-2024 14:22

General

  • Target

    e2bbb850c21363d228dc24d273e1a8a9_JaffaCakes118.exe

  • Size

    503KB

  • MD5

    e2bbb850c21363d228dc24d273e1a8a9

  • SHA1

    fd22b3c7eb8baf4a5f73cb32340c1503cc5d2b2a

  • SHA256

    7f41f56fccf71bcb0c1f50d11e9d05a0342cd08a3a27d55d31cffe0ef95b2272

  • SHA512

    9dc5863692a3c505f3a2856ebe1cb2bc5bc33db5293393cf004e45f90b0dbf24eb85248464a3d3d849c33ec7e310e022956ab7c295136bf0ee3bffcd4874e098

  • SSDEEP

    12288:AfOusTlZ4F8YdfUMhIwWbm8RN5qlGeiSLRMcfj/i2CuAUgh:AWuyZRYdfJhIwWKOPqs3Qfj

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

n58i

Decoy

nl-cafe.com

votetedjaleta.com

britrobertsrealtor.com

globipark.com

citysucces.com

verisignwebsite-verified.com

riddlepc.com

rosecityclimbing.com

oleandrinextract.com

salmankonstruksi.com

needhamchannel.com

refreshx2z.com

youth66.com

pla-russia.com

halloweenmaskpro.com

exdysis.com

1gcz.com

lookgoodman.com

rlxagva.com

stlcityc.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 5 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Users\Admin\AppData\Local\Temp\e2bbb850c21363d228dc24d273e1a8a9_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\e2bbb850c21363d228dc24d273e1a8a9_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2188
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2652
    • C:\Windows\SysWOW64\wininit.exe
      "C:\Windows\SysWOW64\wininit.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2488
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:2984

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1272-16-0x0000000003A60000-0x0000000003B60000-memory.dmp
      Filesize

      1024KB

    • memory/1272-32-0x0000000003FA0000-0x0000000004061000-memory.dmp
      Filesize

      772KB

    • memory/1272-24-0x0000000003FA0000-0x0000000004061000-memory.dmp
      Filesize

      772KB

    • memory/1272-22-0x0000000006550000-0x0000000006662000-memory.dmp
      Filesize

      1.1MB

    • memory/1272-19-0x0000000006550000-0x0000000006662000-memory.dmp
      Filesize

      1.1MB

    • memory/2188-7-0x0000000000380000-0x00000000003B6000-memory.dmp
      Filesize

      216KB

    • memory/2188-5-0x0000000007170000-0x00000000071B0000-memory.dmp
      Filesize

      256KB

    • memory/2188-0-0x0000000000D30000-0x0000000000DB4000-memory.dmp
      Filesize

      528KB

    • memory/2188-1-0x00000000743A0000-0x0000000074A8E000-memory.dmp
      Filesize

      6.9MB

    • memory/2188-2-0x0000000007170000-0x00000000071B0000-memory.dmp
      Filesize

      256KB

    • memory/2188-4-0x00000000743A0000-0x0000000074A8E000-memory.dmp
      Filesize

      6.9MB

    • memory/2188-6-0x0000000007290000-0x00000000072FE000-memory.dmp
      Filesize

      440KB

    • memory/2188-13-0x00000000743A0000-0x0000000074A8E000-memory.dmp
      Filesize

      6.9MB

    • memory/2188-3-0x00000000004A0000-0x00000000004BC000-memory.dmp
      Filesize

      112KB

    • memory/2488-27-0x0000000000110000-0x0000000000139000-memory.dmp
      Filesize

      164KB

    • memory/2488-28-0x0000000001F20000-0x0000000002223000-memory.dmp
      Filesize

      3.0MB

    • memory/2488-25-0x0000000000B00000-0x0000000000B1A000-memory.dmp
      Filesize

      104KB

    • memory/2488-29-0x0000000000110000-0x0000000000139000-memory.dmp
      Filesize

      164KB

    • memory/2488-26-0x0000000000B00000-0x0000000000B1A000-memory.dmp
      Filesize

      104KB

    • memory/2488-31-0x0000000000860000-0x00000000008F0000-memory.dmp
      Filesize

      576KB

    • memory/2652-12-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/2652-23-0x00000000001E0000-0x00000000001F1000-memory.dmp
      Filesize

      68KB

    • memory/2652-21-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/2652-18-0x0000000000190000-0x00000000001A1000-memory.dmp
      Filesize

      68KB

    • memory/2652-17-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/2652-14-0x0000000000830000-0x0000000000B33000-memory.dmp
      Filesize

      3.0MB

    • memory/2652-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2652-9-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/2652-8-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB