Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 11:27

General

  • Target

    f7e4da015c11e085e6f4e48b3dc2176d_JaffaCakes118.exe

  • Size

    817KB

  • MD5

    f7e4da015c11e085e6f4e48b3dc2176d

  • SHA1

    d52c29c80fb82f4774b7624d8a1d429aae69e8f3

  • SHA256

    9c667699c6643d42dd1264b3657141bf3b23b56f47e527e33ae83030d937cb5a

  • SHA512

    e062a9fe4f8caf24ae313101702d1bcc9bdb9aea7f1464b6323f83ace65abaa2e13740ecd74b676e5334a908525a876fd091792e415f1b049551a5804d34eebc

  • SSDEEP

    12288:HSeTwrmpRw3viRidw1G3lZBpqNFevbOEykaGKNR70ZJUt2NjFr:HSwJUf8E5pKFGbOEy70LUMNjR

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

wufn

Decoy

rsautoluxe.com

theroseofsharonsalon.com

singnema.com

nathanielwhite108.com

theforumonline.com

iqpt.info

joneshondaservice.com

fafene.com

solanohomebuyerclass.com

zwq.xyz

searchlakeconroehomes.com

briative.com

frystmor.city

systemofyouth.com

sctsmney.com

tv-safetrading.com

thesweetboy.com

occulusblu.com

pawsthemomentpetphotography.com

travelstipsguide.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7e4da015c11e085e6f4e48b3dc2176d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f7e4da015c11e085e6f4e48b3dc2176d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5008
    • C:\Users\Admin\AppData\Local\Temp\f7e4da015c11e085e6f4e48b3dc2176d_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f7e4da015c11e085e6f4e48b3dc2176d_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2780
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4088 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2304

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2780-12-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/2780-15-0x0000000001820000-0x0000000001B6A000-memory.dmp
      Filesize

      3.3MB

    • memory/5008-6-0x0000000006FF0000-0x000000000708C000-memory.dmp
      Filesize

      624KB

    • memory/5008-3-0x00000000056E0000-0x0000000005772000-memory.dmp
      Filesize

      584KB

    • memory/5008-4-0x0000000005960000-0x0000000005970000-memory.dmp
      Filesize

      64KB

    • memory/5008-5-0x0000000005890000-0x000000000589A000-memory.dmp
      Filesize

      40KB

    • memory/5008-0-0x0000000075310000-0x0000000075AC0000-memory.dmp
      Filesize

      7.7MB

    • memory/5008-7-0x0000000006F50000-0x0000000006F6A000-memory.dmp
      Filesize

      104KB

    • memory/5008-8-0x0000000075310000-0x0000000075AC0000-memory.dmp
      Filesize

      7.7MB

    • memory/5008-9-0x0000000005960000-0x0000000005970000-memory.dmp
      Filesize

      64KB

    • memory/5008-10-0x00000000074A0000-0x000000000753A000-memory.dmp
      Filesize

      616KB

    • memory/5008-11-0x0000000009B50000-0x0000000009B7E000-memory.dmp
      Filesize

      184KB

    • memory/5008-2-0x0000000005B90000-0x0000000006134000-memory.dmp
      Filesize

      5.6MB

    • memory/5008-14-0x0000000075310000-0x0000000075AC0000-memory.dmp
      Filesize

      7.7MB

    • memory/5008-1-0x0000000000C50000-0x0000000000D22000-memory.dmp
      Filesize

      840KB