Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    13-08-2024 11:50

General

  • Target

    92f1915387c0b517f66702f5111c3405_JaffaCakes118.exe

  • Size

    569KB

  • MD5

    92f1915387c0b517f66702f5111c3405

  • SHA1

    5ff0fdde257826b10ce659b1d8821ec9e2e97a79

  • SHA256

    fb45f8100f28c806df3a627ad674e044a98f386691aedb6035b0b6797eeaccc4

  • SHA512

    7f9d31b176503c3e9aca12e12640c590ce69226f8d701d42617283325463cff84b33e8d32069a6f602f4cdc38a95cb2e2a558af5bd2e8ab90d000d869369be4d

  • SSDEEP

    6144:j9+NMfRXRWR/wwTRVlDTDG/QY4YUBzSajQ+5EsPOF5vRbTq+mT/zF6gGz+q2u0Mo:k1TAQkMzDUwovRbTOTrINz+qpdd8nh5

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

qbeg

Decoy

cssquaredgames.com

photumapps.site

adityachevella.com

rdint.net

aibocapital.com

ehfnmpcv.icu

altanube.com

positivelyunrealclothing.com

thecognitiv.com

kundk-gebaeudemanagement.com

liveatfyi.com

mx-mark.xyz

joyidagiza.com

belledonneforet.com

parent-list.com

andreflorist.com

travelustrentals.com

sreecharithhospitals.com

shotsound.com

handlewithhaircarebeauty.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92f1915387c0b517f66702f5111c3405_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\92f1915387c0b517f66702f5111c3405_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\92f1915387c0b517f66702f5111c3405_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\92f1915387c0b517f66702f5111c3405_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2436

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2236-6-0x00000000052F0000-0x000000000534E000-memory.dmp
    Filesize

    376KB

  • memory/2236-3-0x0000000000530000-0x000000000053A000-memory.dmp
    Filesize

    40KB

  • memory/2236-1-0x0000000000890000-0x0000000000924000-memory.dmp
    Filesize

    592KB

  • memory/2236-0-0x000000007474E000-0x000000007474F000-memory.dmp
    Filesize

    4KB

  • memory/2236-4-0x000000007474E000-0x000000007474F000-memory.dmp
    Filesize

    4KB

  • memory/2236-5-0x0000000074740000-0x0000000074E2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2236-2-0x0000000074740000-0x0000000074E2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2236-14-0x0000000074740000-0x0000000074E2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2436-9-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/2436-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2436-13-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/2436-8-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/2436-15-0x0000000000BF0000-0x0000000000EF3000-memory.dmp
    Filesize

    3.0MB

  • memory/2436-16-0x0000000000BF0000-0x0000000000EF3000-memory.dmp
    Filesize

    3.0MB