Analysis

  • max time kernel
    115s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-04-2024 15:55

General

  • Target

    e2e4c5d869ec7bdb5dd1b8fae00f929a_JaffaCakes118.exe

  • Size

    838KB

  • MD5

    e2e4c5d869ec7bdb5dd1b8fae00f929a

  • SHA1

    7d46fbfb63f8a24dfa27b76950e6b4c05bcc7e20

  • SHA256

    6193e9579a45f4b4204cee71e070e1bcf46532a5378ac3156ec7684f9a6134a1

  • SHA512

    9b66dcc0794b37f1d6387fc265f188c0b15f94793a6bf6042592bba439d516a623ac3a571b5758841ffdcffaecb4faabc4b01e3a5c899c5ae1e271b22a9a53d8

  • SSDEEP

    12288:3cMfHu9XpVsGCbuCRCfUfyj6ePm9K7YV6k96VWk+w163Nx1j8t2NjFfOleF:3SIlSCMSc+wdkcspwkNnj8MNjs

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

wufn

Decoy

rsautoluxe.com

theroseofsharonsalon.com

singnema.com

nathanielwhite108.com

theforumonline.com

iqpt.info

joneshondaservice.com

fafene.com

solanohomebuyerclass.com

zwq.xyz

searchlakeconroehomes.com

briative.com

frystmor.city

systemofyouth.com

sctsmney.com

tv-safetrading.com

thesweetboy.com

occulusblu.com

pawsthemomentpetphotography.com

travelstipsguide.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2e4c5d869ec7bdb5dd1b8fae00f929a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e2e4c5d869ec7bdb5dd1b8fae00f929a_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Users\Admin\AppData\Local\Temp\e2e4c5d869ec7bdb5dd1b8fae00f929a_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\e2e4c5d869ec7bdb5dd1b8fae00f929a_JaffaCakes118.exe"
      2⤵
        PID:968
      • C:\Users\Admin\AppData\Local\Temp\e2e4c5d869ec7bdb5dd1b8fae00f929a_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\e2e4c5d869ec7bdb5dd1b8fae00f929a_JaffaCakes118.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2844
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3764 --field-trial-handle=2588,i,4353937220825226770,7138584070663735671,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3316

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2660-6-0x00000000053A0000-0x00000000053AA000-memory.dmp
        Filesize

        40KB

      • memory/2660-8-0x0000000074490000-0x0000000074C40000-memory.dmp
        Filesize

        7.7MB

      • memory/2660-2-0x00000000058B0000-0x0000000005E54000-memory.dmp
        Filesize

        5.6MB

      • memory/2660-3-0x00000000053E0000-0x0000000005472000-memory.dmp
        Filesize

        584KB

      • memory/2660-4-0x0000000005480000-0x000000000551C000-memory.dmp
        Filesize

        624KB

      • memory/2660-5-0x0000000005610000-0x0000000005620000-memory.dmp
        Filesize

        64KB

      • memory/2660-1-0x0000000074490000-0x0000000074C40000-memory.dmp
        Filesize

        7.7MB

      • memory/2660-7-0x0000000005880000-0x000000000589A000-memory.dmp
        Filesize

        104KB

      • memory/2660-0-0x0000000000910000-0x00000000009E8000-memory.dmp
        Filesize

        864KB

      • memory/2660-9-0x0000000005610000-0x0000000005620000-memory.dmp
        Filesize

        64KB

      • memory/2660-10-0x0000000006BA0000-0x0000000006C3C000-memory.dmp
        Filesize

        624KB

      • memory/2660-11-0x00000000091F0000-0x000000000921E000-memory.dmp
        Filesize

        184KB

      • memory/2660-14-0x0000000074490000-0x0000000074C40000-memory.dmp
        Filesize

        7.7MB

      • memory/2844-12-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/2844-15-0x0000000001700000-0x0000000001A4A000-memory.dmp
        Filesize

        3.3MB