Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 17:24

General

  • Target

    ffc988ffa94c00b1df35c93df5656097_JaffaCakes118.exe

  • Size

    429KB

  • MD5

    ffc988ffa94c00b1df35c93df5656097

  • SHA1

    0c5cc4c1393dfdb09d78cbf3cb6d2a639963e29a

  • SHA256

    bec27130e133afdcfe5a436da5d210e96caadb8a922295caa36ac69a42d14fd9

  • SHA512

    a89fb1e92a027b0fcf6e7660ac6ca11e6e14b2ad166eabd464d4895cf7d409c3798fc2737e63102213f297f42138bdc00635c8266ec133eaa5b9797a4490c1db

  • SSDEEP

    12288:wUi2iN9liiu9k/5XNA57ALTCGz5Qx/TWaM:wUi1A45NA57yTCGz2x/Tw

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

mjyv

Decoy

wenyuexuan.com

tropicaldepression.info

healthylifefit.com

reemletenleafy.com

jmrrve.com

mabduh.com

esomvw.com

selfcaresereneneness.com

murdabudz.com

meinemail.online

brandqrcodes.com

live-in-pflege.com

nickrecovery.com

ziototoristorante.com

chatcure.com

corlora.com

localagentlab.com

yogo7.net

krveop.com

heianswer.xyz

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffc988ffa94c00b1df35c93df5656097_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ffc988ffa94c00b1df35c93df5656097_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Users\Admin\AppData\Local\Temp\ffc988ffa94c00b1df35c93df5656097_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ffc988ffa94c00b1df35c93df5656097_JaffaCakes118.exe"
      2⤵
        PID:1952
      • C:\Users\Admin\AppData\Local\Temp\ffc988ffa94c00b1df35c93df5656097_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\ffc988ffa94c00b1df35c93df5656097_JaffaCakes118.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1380

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1380-11-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1380-15-0x0000000000F10000-0x000000000125A000-memory.dmp
      Filesize

      3.3MB

    • memory/1380-14-0x0000000000F10000-0x000000000125A000-memory.dmp
      Filesize

      3.3MB

    • memory/2224-6-0x0000000005940000-0x000000000594E000-memory.dmp
      Filesize

      56KB

    • memory/2224-4-0x00000000057E0000-0x00000000057F0000-memory.dmp
      Filesize

      64KB

    • memory/2224-5-0x0000000005700000-0x000000000570A000-memory.dmp
      Filesize

      40KB

    • memory/2224-1-0x0000000074DC0000-0x0000000075570000-memory.dmp
      Filesize

      7.7MB

    • memory/2224-7-0x0000000074DC0000-0x0000000075570000-memory.dmp
      Filesize

      7.7MB

    • memory/2224-8-0x00000000057E0000-0x00000000057F0000-memory.dmp
      Filesize

      64KB

    • memory/2224-9-0x0000000006520000-0x00000000065BC000-memory.dmp
      Filesize

      624KB

    • memory/2224-10-0x00000000064D0000-0x0000000006522000-memory.dmp
      Filesize

      328KB

    • memory/2224-3-0x0000000005640000-0x00000000056D2000-memory.dmp
      Filesize

      584KB

    • memory/2224-13-0x0000000074DC0000-0x0000000075570000-memory.dmp
      Filesize

      7.7MB

    • memory/2224-2-0x0000000005CD0000-0x0000000006274000-memory.dmp
      Filesize

      5.6MB

    • memory/2224-0-0x0000000000C30000-0x0000000000CA2000-memory.dmp
      Filesize

      456KB