Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240730-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-08-2024 16:01

General

  • Target

    81206806ca9526a7e21cc35a56e0c706_JaffaCakes118.exe

  • Size

    719KB

  • MD5

    81206806ca9526a7e21cc35a56e0c706

  • SHA1

    bbed99d63da41fac40da6b60e9f40ec5763a8927

  • SHA256

    123a1e9fbf8447659da30d82c6c6c2b909f5b57ca8dcf83db930a4929e9ce4d7

  • SHA512

    35e4e2023e00663f6ed96cb9cef8dfc4da945bc3b17e83dcdf3ae12e38fb6945c7a8b282447645c5f20053c0d6b66be29699264b3dad62de02f8ddff3b2ea7ad

  • SSDEEP

    12288:EZhkjc32LmZbS4zDsyZlCuoatxjaNcz72uLfB1myG5vOMsFyux0ituCguqR6EGwo:Shko3qGGWZlDo8jaNcuuLpbG5v/eXp

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

uszn

Decoy

animegriptape.com

pcpnetworks.com

putupmybabyforadoption.com

xn--jvrr98g37n88d.com

fertinvitro.doctor

undonethread.com

avoleague.com

sissysundays.com

guilhermeoliveiro.site

catholicon-bespeckle.info

mardesuenosfundacion.com

songkhoe24.site

shoecityindia.com

smallbathroomdecor.info

tskusa.com

prairiespringsllc.com

kegncoffee.com

clicklounge.xyz

catholicendoflifeplanning.com

steelobzee.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81206806ca9526a7e21cc35a56e0c706_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\81206806ca9526a7e21cc35a56e0c706_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Users\Admin\AppData\Local\Temp\81206806ca9526a7e21cc35a56e0c706_JaffaCakes118.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1356

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/540-6-0x0000000008390000-0x000000000842C000-memory.dmp
    Filesize

    624KB

  • memory/540-0-0x0000000074E5E000-0x0000000074E5F000-memory.dmp
    Filesize

    4KB

  • memory/540-2-0x0000000005F70000-0x0000000006514000-memory.dmp
    Filesize

    5.6MB

  • memory/540-3-0x0000000005A60000-0x0000000005AF2000-memory.dmp
    Filesize

    584KB

  • memory/540-5-0x0000000074E50000-0x0000000075600000-memory.dmp
    Filesize

    7.7MB

  • memory/540-4-0x0000000005A30000-0x0000000005A3A000-memory.dmp
    Filesize

    40KB

  • memory/540-1-0x0000000000FA0000-0x000000000105A000-memory.dmp
    Filesize

    744KB

  • memory/540-7-0x0000000005ED0000-0x0000000005ED8000-memory.dmp
    Filesize

    32KB

  • memory/540-10-0x0000000008300000-0x0000000008388000-memory.dmp
    Filesize

    544KB

  • memory/540-9-0x0000000074E50000-0x0000000075600000-memory.dmp
    Filesize

    7.7MB

  • memory/540-8-0x0000000074E5E000-0x0000000074E5F000-memory.dmp
    Filesize

    4KB

  • memory/540-13-0x0000000074E50000-0x0000000075600000-memory.dmp
    Filesize

    7.7MB

  • memory/1356-11-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1356-14-0x0000000001040000-0x000000000138A000-memory.dmp
    Filesize

    3.3MB