Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-06-2024 12:59

General

  • Target

    06211dab16dfd4d59a0ff6990a1e4d91_JaffaCakes118.exe

  • Size

    616KB

  • MD5

    06211dab16dfd4d59a0ff6990a1e4d91

  • SHA1

    843eaee36a7838c082722b71fd0718494366923d

  • SHA256

    d082f4efe5f1c11a527ff389705333792fb7f5499f13a236829b3339c6c99f8d

  • SHA512

    10c9901d73432d6dfed1ebec476906e98881bf131bc5fe7a458dcfa7c728810d30155aa0337ad599f58fd5340249acdc4aee01120a3a49cf62d4deadf1950009

  • SSDEEP

    12288:1MDbQ+X8+UiDLbRHahR9bYJPjPyoYA6p2gkSKGBsSNTVHu:EbQ+X8+UiDLbRHahRGrPzYAM79KnSL

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

u4an

Decoy

charlottesbestroofcompany.com

gxzcgl.com

easyprints.xyz

hitmanautomation.com

play-to-escape.com

beansmagic.com

lianxiwan.xyz

nuhive.net

whystake.com

n6h65.online

emergencyprep4cast.com

peolinks.com

8ls-world.com

tezportal.net

trych.net

bathrobeconnection.com

quinnwebster.top

sagarmakhija.online

ladiesgossiping.com

400doultonct.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06211dab16dfd4d59a0ff6990a1e4d91_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\06211dab16dfd4d59a0ff6990a1e4d91_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2964
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PQrKQygCLUOsF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC072.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2512
    • C:\Users\Admin\AppData\Local\Temp\06211dab16dfd4d59a0ff6990a1e4d91_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\06211dab16dfd4d59a0ff6990a1e4d91_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2860

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2860-17-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/2860-13-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/2860-18-0x0000000000AF0000-0x0000000000DF3000-memory.dmp
    Filesize

    3.0MB

  • memory/2860-14-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/2860-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2964-3-0x0000000000450000-0x000000000045C000-memory.dmp
    Filesize

    48KB

  • memory/2964-6-0x0000000002120000-0x0000000002184000-memory.dmp
    Filesize

    400KB

  • memory/2964-7-0x0000000000B60000-0x0000000000B90000-memory.dmp
    Filesize

    192KB

  • memory/2964-5-0x0000000074900000-0x0000000074FEE000-memory.dmp
    Filesize

    6.9MB

  • memory/2964-4-0x000000007490E000-0x000000007490F000-memory.dmp
    Filesize

    4KB

  • memory/2964-0-0x000000007490E000-0x000000007490F000-memory.dmp
    Filesize

    4KB

  • memory/2964-2-0x0000000074900000-0x0000000074FEE000-memory.dmp
    Filesize

    6.9MB

  • memory/2964-1-0x0000000000A50000-0x0000000000AF0000-memory.dmp
    Filesize

    640KB

  • memory/2964-19-0x0000000074900000-0x0000000074FEE000-memory.dmp
    Filesize

    6.9MB