Analysis

  • max time kernel
    92s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 00:24

General

  • Target

    efde85682f97c656375e3f7a2da96c33_JaffaCakes118.exe

  • Size

    226KB

  • MD5

    efde85682f97c656375e3f7a2da96c33

  • SHA1

    484437cd1b6f8fc7984d97023c2e7e4b2b90c077

  • SHA256

    47add606e2f5ed4596bffd9f0345e35164c80071efbb0dc4e7b29d1d62391a6e

  • SHA512

    634f7daa11a80887722e1bd341309bba8fcc78c39a5c562882c65ce0d5edbab180f3de4ec71191a6801d5b1533e85c5bb0e5b1cf01218d5579b81ea2500223cb

  • SSDEEP

    6144:ND8O9Jho9mipRr/n2fkOyGLXZcJMvdSWLOrs+/sd2W:fbhotRn2fjkMOD69

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

qb4a

Decoy

travelsonabike2.net

eurekaprice.com

bkardd.com

vr893.com

nnsxykj.com

q-p.info

691485.com

magixe.com

frankysfurnituregallery.com

businessloansug.com

rocketcompaniesshady.info

lercoantincenti.com

pelosi4never.com

bide168.com

socialsecuritybonds.com

xn--hy1bj7gtvmh9a15t.com

anjaschaefer.net

wickedfavicon.com

bitesizedstudio.com

ecogiftsuk.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\efde85682f97c656375e3f7a2da96c33_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\efde85682f97c656375e3f7a2da96c33_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:5004
    • C:\Users\Admin\AppData\Local\Temp\efde85682f97c656375e3f7a2da96c33_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\efde85682f97c656375e3f7a2da96c33_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4528
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5004 -s 472
      2⤵
      • Program crash
      PID:4872
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 5004 -ip 5004
    1⤵
      PID:2864

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4528-2-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/4528-4-0x00000000018D0000-0x0000000001C1A000-memory.dmp
      Filesize

      3.3MB

    • memory/4528-5-0x00000000018D0000-0x0000000001C1A000-memory.dmp
      Filesize

      3.3MB

    • memory/5004-1-0x0000000000860000-0x0000000000960000-memory.dmp
      Filesize

      1024KB

    • memory/5004-3-0x0000000000D90000-0x0000000000D92000-memory.dmp
      Filesize

      8KB