Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 17:24

General

  • Target

    ffc988ffa94c00b1df35c93df5656097_JaffaCakes118.exe

  • Size

    429KB

  • MD5

    ffc988ffa94c00b1df35c93df5656097

  • SHA1

    0c5cc4c1393dfdb09d78cbf3cb6d2a639963e29a

  • SHA256

    bec27130e133afdcfe5a436da5d210e96caadb8a922295caa36ac69a42d14fd9

  • SHA512

    a89fb1e92a027b0fcf6e7660ac6ca11e6e14b2ad166eabd464d4895cf7d409c3798fc2737e63102213f297f42138bdc00635c8266ec133eaa5b9797a4490c1db

  • SSDEEP

    12288:wUi2iN9liiu9k/5XNA57ALTCGz5Qx/TWaM:wUi1A45NA57yTCGz2x/Tw

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

mjyv

Decoy

wenyuexuan.com

tropicaldepression.info

healthylifefit.com

reemletenleafy.com

jmrrve.com

mabduh.com

esomvw.com

selfcaresereneneness.com

murdabudz.com

meinemail.online

brandqrcodes.com

live-in-pflege.com

nickrecovery.com

ziototoristorante.com

chatcure.com

corlora.com

localagentlab.com

yogo7.net

krveop.com

heianswer.xyz

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffc988ffa94c00b1df35c93df5656097_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ffc988ffa94c00b1df35c93df5656097_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Local\Temp\ffc988ffa94c00b1df35c93df5656097_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ffc988ffa94c00b1df35c93df5656097_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2600

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1732-6-0x00000000048C0000-0x0000000004912000-memory.dmp
    Filesize

    328KB

  • memory/1732-1-0x0000000073EC0000-0x00000000745AE000-memory.dmp
    Filesize

    6.9MB

  • memory/1732-2-0x0000000004840000-0x0000000004880000-memory.dmp
    Filesize

    256KB

  • memory/1732-3-0x00000000004D0000-0x00000000004DE000-memory.dmp
    Filesize

    56KB

  • memory/1732-4-0x0000000073EC0000-0x00000000745AE000-memory.dmp
    Filesize

    6.9MB

  • memory/1732-5-0x0000000004840000-0x0000000004880000-memory.dmp
    Filesize

    256KB

  • memory/1732-0-0x0000000001050000-0x00000000010C2000-memory.dmp
    Filesize

    456KB

  • memory/1732-14-0x0000000073EC0000-0x00000000745AE000-memory.dmp
    Filesize

    6.9MB

  • memory/2600-7-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/2600-9-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/2600-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2600-13-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/2600-15-0x0000000000840000-0x0000000000B43000-memory.dmp
    Filesize

    3.0MB