Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 06:08

General

  • Target

    fe9e7a91474537d2adc42fedac11d15d_JaffaCakes118.exe

  • Size

    682KB

  • MD5

    fe9e7a91474537d2adc42fedac11d15d

  • SHA1

    a934ea98df04f5aea8aba8758a5c9765e90d4788

  • SHA256

    02606ea1698ed1732e81f75e13f1fb67c316053258cf17fc77ca5256e6f2d55c

  • SHA512

    882e108c5958490e210a3898411996c2a3236451bad86296be1d2278899e6142ede9c38a7a212a5034b24cec336e0a542b32d1a8adf8747af98b400aa8f53ea8

  • SSDEEP

    12288:leZhS/oofewB91aMaTGiPpE8c4F/V5ZByHAVX:lhfeqOrckXZByHAV

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

qw2c

Decoy

wasix.net

arcadems.com

mostlygucci.com

sainternationals.com

shopgatherandbloom.com

glwengineeringdesign.com

riversidecottagebray.com

xn--anibalderedao-7eb3d.com

certifiedinsults.com

milestepcapital.com

globalexchange.pro

miekewrites.com

kx897.com

cesql.com

squarter.com

lambcrunchtimes.com

evoiko.com

mygrampasgarden.com

ruhan123.com

leveleab.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe9e7a91474537d2adc42fedac11d15d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fe9e7a91474537d2adc42fedac11d15d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2832
    • C:\Users\Admin\AppData\Local\Temp\fe9e7a91474537d2adc42fedac11d15d_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\fe9e7a91474537d2adc42fedac11d15d_JaffaCakes118.exe"
      2⤵
        PID:4700
      • C:\Users\Admin\AppData\Local\Temp\fe9e7a91474537d2adc42fedac11d15d_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\fe9e7a91474537d2adc42fedac11d15d_JaffaCakes118.exe"
        2⤵
          PID:3960
        • C:\Users\Admin\AppData\Local\Temp\fe9e7a91474537d2adc42fedac11d15d_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\fe9e7a91474537d2adc42fedac11d15d_JaffaCakes118.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4884

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2832-6-0x0000000005B80000-0x0000000005B9C000-memory.dmp
        Filesize

        112KB

      • memory/2832-8-0x0000000074580000-0x0000000074D30000-memory.dmp
        Filesize

        7.7MB

      • memory/2832-2-0x0000000005C00000-0x00000000061A4000-memory.dmp
        Filesize

        5.6MB

      • memory/2832-3-0x0000000005650000-0x00000000056E2000-memory.dmp
        Filesize

        584KB

      • memory/2832-4-0x00000000055C0000-0x00000000055D0000-memory.dmp
        Filesize

        64KB

      • memory/2832-5-0x0000000005600000-0x000000000560A000-memory.dmp
        Filesize

        40KB

      • memory/2832-1-0x0000000074580000-0x0000000074D30000-memory.dmp
        Filesize

        7.7MB

      • memory/2832-7-0x0000000006CC0000-0x0000000006D5C000-memory.dmp
        Filesize

        624KB

      • memory/2832-0-0x0000000000BA0000-0x0000000000C50000-memory.dmp
        Filesize

        704KB

      • memory/2832-9-0x00000000055C0000-0x00000000055D0000-memory.dmp
        Filesize

        64KB

      • memory/2832-10-0x0000000006D60000-0x0000000006DC6000-memory.dmp
        Filesize

        408KB

      • memory/2832-11-0x0000000009340000-0x000000000936E000-memory.dmp
        Filesize

        184KB

      • memory/2832-14-0x0000000074580000-0x0000000074D30000-memory.dmp
        Filesize

        7.7MB

      • memory/4884-12-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/4884-16-0x0000000000EE0000-0x000000000122A000-memory.dmp
        Filesize

        3.3MB