Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 10:34

General

  • Target

    f34eea6b9339b34712379c05e1f279bf_JaffaCakes118.exe

  • Size

    484KB

  • MD5

    f34eea6b9339b34712379c05e1f279bf

  • SHA1

    13ff68a530c3147f9208b2297e226047ab8b9c61

  • SHA256

    4505184d5c4f87281fa5ddf2f6581885983b435e56bf7bbbdd6bc97e6accb70d

  • SHA512

    de7ada96b4e30a19d704d6b07a0a2e8ac4e57413dcf48eaa0c02a733fe152a83034b2f605b6a3884fa1f49d8afc42fbdc959f9c7e8800eccc26d830319cde2e4

  • SSDEEP

    12288:GsZNaRYGHi4DGjIH35y6aLqzINZUkrll/q6P27L/gGGWmxiQwnPw6sCyCD6IFBQ:BJL0aFJ1A2TaM+

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

gab8

Decoy

amateurfeetworship.com

big-food.biz

metaversevolution.com

profecional-pacasmayo.com

royzoom.com

bekindevolution.com

hokozaki.com

waltersswholesale.com

wayfinderacu.com

schnurrgallery.com

babygearrentals.net

imggtoken.club

24x7x366.com

lakiernictwo.info

les-cours.com

dwticket.com

onarollshades.com

ramireztradepartners.com

safarparfums.com

6ngie.info

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f34eea6b9339b34712379c05e1f279bf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f34eea6b9339b34712379c05e1f279bf_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f34eea6b9339b34712379c05e1f279bf_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2872
    • C:\Users\Admin\AppData\Local\Temp\f34eea6b9339b34712379c05e1f279bf_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f34eea6b9339b34712379c05e1f279bf_JaffaCakes118.exe"
      2⤵
        PID:2196
      • C:\Users\Admin\AppData\Local\Temp\f34eea6b9339b34712379c05e1f279bf_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\f34eea6b9339b34712379c05e1f279bf_JaffaCakes118.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2508

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1368-0-0x0000000000BB0000-0x0000000000C2E000-memory.dmp
      Filesize

      504KB

    • memory/1368-1-0x0000000074A40000-0x000000007512E000-memory.dmp
      Filesize

      6.9MB

    • memory/1368-2-0x0000000007310000-0x0000000007350000-memory.dmp
      Filesize

      256KB

    • memory/1368-3-0x00000000003E0000-0x00000000003EE000-memory.dmp
      Filesize

      56KB

    • memory/1368-4-0x0000000074A40000-0x000000007512E000-memory.dmp
      Filesize

      6.9MB

    • memory/1368-5-0x0000000007310000-0x0000000007350000-memory.dmp
      Filesize

      256KB

    • memory/1368-6-0x00000000021C0000-0x0000000002212000-memory.dmp
      Filesize

      328KB

    • memory/1368-15-0x0000000074A40000-0x000000007512E000-memory.dmp
      Filesize

      6.9MB

    • memory/2508-13-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/2508-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2508-9-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/2508-7-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/2508-14-0x0000000000C30000-0x0000000000F33000-memory.dmp
      Filesize

      3.0MB

    • memory/2508-24-0x0000000000C30000-0x0000000000F33000-memory.dmp
      Filesize

      3.0MB

    • memory/2872-18-0x0000000074B80000-0x000000007512B000-memory.dmp
      Filesize

      5.7MB

    • memory/2872-20-0x00000000025D0000-0x0000000002610000-memory.dmp
      Filesize

      256KB

    • memory/2872-22-0x00000000025D0000-0x0000000002610000-memory.dmp
      Filesize

      256KB

    • memory/2872-21-0x00000000025D0000-0x0000000002610000-memory.dmp
      Filesize

      256KB

    • memory/2872-19-0x0000000074B80000-0x000000007512B000-memory.dmp
      Filesize

      5.7MB

    • memory/2872-23-0x0000000074B80000-0x000000007512B000-memory.dmp
      Filesize

      5.7MB