Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
12-04-2024 04:18
Static task
static1
Behavioral task
behavioral1
Sample
ef1d8e37a5a4444647750ba386f63653_JaffaCakes118.exe
Resource
win7-20231129-en
General
-
Target
ef1d8e37a5a4444647750ba386f63653_JaffaCakes118.exe
-
Size
776KB
-
MD5
ef1d8e37a5a4444647750ba386f63653
-
SHA1
246446d7a2fe7c8946b3e001c176f01616efd724
-
SHA256
f3272e7d0612d36b532d6a99a15fea8fb9c453188847a12b69d539719c0c8c16
-
SHA512
1b6f17298f99b9e60cbbe435efca347658b6bbd8a1bfe7c65af3a209675a3dc909e0e0eb264c244e74f1ca2d5dcb0e0277d47cc2c66e1cdbbc7ecf72faf66c54
-
SSDEEP
12288:iIVbU2A+XVxfa7zU2ai6D3h0kaHHMzg8/W9tMyDi0+/Frrs+3ZDJZyH:ZXvFxYai6DbanROa4pDJZyH
Malware Config
Extracted
xloader
2.3
b8eu
ppslide.com
savorysinsation.com
camilaediego2021.com
rstrunk.net
xianshikanxiyang.club
1borefruit.com
ay-danil.club
xamangxcoax.club
waltonunderwood.com
laurabissell.com
laurawmorrow.com
albamauto.net
usamlb.com
theoyays.com
freeitproject.com
jijiservice.com
ukcarpetclean.com
wc399.com
xn--pskrtmebeton-dlbc.online
exclusivemerchantsolutions.com
kkkc5.com
kakashis.club
minldsrvlceacvtlvty.net
tucantec.com
dreamlivehope.com
tayruaeco.com
wgaoutdoors.com
obersrock.com
notosickness.com
carporttube.com
customcbdgroup.com
vincentstreetdental.site
fidatosas.com
soft-drill.com
thelearningcountscompany.com
brateix.info
sexting-sites.com
wheredidmystokego.com
alorve.com
cataractmeds.com
purhenna.com
slicesystem.com
xn--v4q8fq9ps1clx5d774b.com
tuffysfight.com
dongtaykethop.cloud
thedesertwellness.com
maxridetubes.com
jungbo33.xyz
rokitrevs.com
fsoinc.com
bartelmefamily.com
greenresearch.farm
wws520.com
scoutandstellar.com
therachelfrankshow.com
rastrosomostodos.com
jqxfinance.com
escortsoslo.com
ocd-diesel.com
domainedelafrouardiere.com
9adamtech.com
omniheating.com
dpymenus.com
sellingonlineschool.com
yummylipz.net
Signatures
-
Xloader payload 5 IoCs
resource yara_rule behavioral2/memory/1396-18-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral2/memory/1396-24-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral2/memory/1396-28-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral2/memory/3064-33-0x00000000001A0000-0x00000000001C8000-memory.dmp xloader behavioral2/memory/3064-36-0x00000000001A0000-0x00000000001C8000-memory.dmp xloader -
Executes dropped EXE 1 IoCs
pid Process 1396 AddInProcess32.exe -
Obfuscated with Agile.Net obfuscator 2 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral2/memory/4928-7-0x0000000007010000-0x0000000007038000-memory.dmp agile_net behavioral2/memory/4928-10-0x0000000005C50000-0x0000000005C60000-memory.dmp agile_net -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4928 set thread context of 1396 4928 ef1d8e37a5a4444647750ba386f63653_JaffaCakes118.exe 93 PID 1396 set thread context of 3428 1396 AddInProcess32.exe 57 PID 1396 set thread context of 3428 1396 AddInProcess32.exe 57 PID 3064 set thread context of 3428 3064 NETSTAT.EXE 57 -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 3064 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 4928 ef1d8e37a5a4444647750ba386f63653_JaffaCakes118.exe 4928 ef1d8e37a5a4444647750ba386f63653_JaffaCakes118.exe 1396 AddInProcess32.exe 1396 AddInProcess32.exe 1396 AddInProcess32.exe 1396 AddInProcess32.exe 1396 AddInProcess32.exe 1396 AddInProcess32.exe 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE 3064 NETSTAT.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1396 AddInProcess32.exe 1396 AddInProcess32.exe 1396 AddInProcess32.exe 1396 AddInProcess32.exe 3064 NETSTAT.EXE 3064 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4928 ef1d8e37a5a4444647750ba386f63653_JaffaCakes118.exe Token: SeDebugPrivilege 1396 AddInProcess32.exe Token: SeDebugPrivilege 3064 NETSTAT.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4928 wrote to memory of 1396 4928 ef1d8e37a5a4444647750ba386f63653_JaffaCakes118.exe 93 PID 4928 wrote to memory of 1396 4928 ef1d8e37a5a4444647750ba386f63653_JaffaCakes118.exe 93 PID 4928 wrote to memory of 1396 4928 ef1d8e37a5a4444647750ba386f63653_JaffaCakes118.exe 93 PID 4928 wrote to memory of 1396 4928 ef1d8e37a5a4444647750ba386f63653_JaffaCakes118.exe 93 PID 4928 wrote to memory of 1396 4928 ef1d8e37a5a4444647750ba386f63653_JaffaCakes118.exe 93 PID 4928 wrote to memory of 1396 4928 ef1d8e37a5a4444647750ba386f63653_JaffaCakes118.exe 93 PID 3428 wrote to memory of 3064 3428 Explorer.EXE 94 PID 3428 wrote to memory of 3064 3428 Explorer.EXE 94 PID 3428 wrote to memory of 3064 3428 Explorer.EXE 94 PID 3064 wrote to memory of 2812 3064 NETSTAT.EXE 95 PID 3064 wrote to memory of 2812 3064 NETSTAT.EXE 95 PID 3064 wrote to memory of 2812 3064 NETSTAT.EXE 95
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Users\Admin\AppData\Local\Temp\ef1d8e37a5a4444647750ba386f63653_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ef1d8e37a5a4444647750ba386f63653_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"3⤵PID:2812
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD59827ff3cdf4b83f9c86354606736ca9c
SHA1e73d73f42bb2a310f03eb1bcbb22be2b8eb7c723
SHA256c1cf3dc8fa1c7fc00f88e07ad539979b3706ca8d69223cffd1d58bc8f521f63a
SHA5128261828d55f3b5134c0aeb98311c04e20c5395d4347251746f3be0fb854f36cc7e118713cd00c9867537e6e47d5e71f2b2384fc00c67f0ae1b285b8310321579