Analysis

  • max time kernel
    93s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 06:08

General

  • Target

    f2dbb356ab48fcab6f0ef2ceb6d8cebb_JaffaCakes118.exe

  • Size

    917KB

  • MD5

    f2dbb356ab48fcab6f0ef2ceb6d8cebb

  • SHA1

    6de618418c322dd8e9019013658c37523d56a18d

  • SHA256

    73c9e89d51022a4059395c2849313595439ca715a36d7383e9708bc6421aa628

  • SHA512

    0937c20f77486158d7a5583b63d5a98fe86dfbc57e566a417ac7f9c7768c9ebba589bb36f16ee7488e5405fbff34622c0ce07538c2384ccef54b62cf59243a33

  • SSDEEP

    12288:GAkCfhwf7HK7zQUKRqVB2FTBdjgrPSAL+l7VdSlQCVngOXiMzUkBCFI+A:eCzsiVB2N3jQaALtQCVfXTFB

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

bp39

Decoy

glembos.com

adjud.net

beautifyoils.com

chilewiki.com

duxingzi.com

happygromedia.com

restpostenboerse.com

vowsweddingofficiants.com

ladingjiwa.xyz

keepmakingefforts-001.com

yeniao.net

eyildirmaz.com

sayanghae.com

promoteboost.com

lzft.net

proudindiacompany.com

birchwoodmeridianlink.com

mesinionisasi.com

wwwrigalinks.com

wewearthepants.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2dbb356ab48fcab6f0ef2ceb6d8cebb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f2dbb356ab48fcab6f0ef2ceb6d8cebb_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Users\Admin\AppData\Local\Temp\f2dbb356ab48fcab6f0ef2ceb6d8cebb_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f2dbb356ab48fcab6f0ef2ceb6d8cebb_JaffaCakes118.exe"
      2⤵
        PID:4984
      • C:\Users\Admin\AppData\Local\Temp\f2dbb356ab48fcab6f0ef2ceb6d8cebb_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\f2dbb356ab48fcab6f0ef2ceb6d8cebb_JaffaCakes118.exe"
        2⤵
          PID:940
        • C:\Users\Admin\AppData\Local\Temp\f2dbb356ab48fcab6f0ef2ceb6d8cebb_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\f2dbb356ab48fcab6f0ef2ceb6d8cebb_JaffaCakes118.exe"
          2⤵
            PID:2672
          • C:\Users\Admin\AppData\Local\Temp\f2dbb356ab48fcab6f0ef2ceb6d8cebb_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\f2dbb356ab48fcab6f0ef2ceb6d8cebb_JaffaCakes118.exe"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1948

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1064-8-0x0000000006CB0000-0x0000000006CC6000-memory.dmp
          Filesize

          88KB

        • memory/1064-6-0x0000000005970000-0x000000000597A000-memory.dmp
          Filesize

          40KB

        • memory/1064-1-0x0000000005880000-0x000000000591C000-memory.dmp
          Filesize

          624KB

        • memory/1064-3-0x0000000005ED0000-0x0000000006474000-memory.dmp
          Filesize

          5.6MB

        • memory/1064-0-0x0000000000E40000-0x0000000000F2A000-memory.dmp
          Filesize

          936KB

        • memory/1064-5-0x0000000005B20000-0x0000000005B30000-memory.dmp
          Filesize

          64KB

        • memory/1064-2-0x00000000747A0000-0x0000000074F50000-memory.dmp
          Filesize

          7.7MB

        • memory/1064-7-0x0000000005AC0000-0x0000000005B16000-memory.dmp
          Filesize

          344KB

        • memory/1064-4-0x00000000059C0000-0x0000000005A52000-memory.dmp
          Filesize

          584KB

        • memory/1064-9-0x00000000747A0000-0x0000000074F50000-memory.dmp
          Filesize

          7.7MB

        • memory/1064-10-0x0000000007360000-0x00000000073FE000-memory.dmp
          Filesize

          632KB

        • memory/1064-11-0x0000000009990000-0x00000000099BE000-memory.dmp
          Filesize

          184KB

        • memory/1064-14-0x00000000747A0000-0x0000000074F50000-memory.dmp
          Filesize

          7.7MB

        • memory/1948-12-0x0000000000400000-0x0000000000429000-memory.dmp
          Filesize

          164KB

        • memory/1948-15-0x00000000014C0000-0x000000000180A000-memory.dmp
          Filesize

          3.3MB

        • memory/1948-16-0x00000000014C0000-0x000000000180A000-memory.dmp
          Filesize

          3.3MB