Analysis
-
max time kernel
147s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
16-04-2024 01:56
Static task
static1
Behavioral task
behavioral1
Sample
f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe
Resource
win7-20240215-en
General
-
Target
f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe
-
Size
763KB
-
MD5
f26c94499e75a2ef55d35ea0a0d2d66f
-
SHA1
cb863e15848e6665bf6e750de68acd1282e83941
-
SHA256
090bc9b1aab3f3efacd0afb55b204001290e87aaf9ddd526e298877b0eb6f416
-
SHA512
cb0060e64076197606b5d70bad4fdc49fcaf731a78e274d03df7e61c01b08b35efcc018e0d18bac31a15b170b3a9b35a5af67a269a21f742fa01534842cc619f
-
SSDEEP
12288:e5kvqoB4sZ/Bk6Nl0mN/FRk0bKB0XHEmedF6Hv4AnEzcJqLZ5yt:aXoBZZ/Bk6Nl0y/3k0bKB0XH6UHqNk
Malware Config
Extracted
xloader
2.3
n8ba
thefitflect.com
anytourist.com
blggz.xyz
ascope.club
obyeboss.com
braun-mathematik.online
mtsnurulislamsby.com
jwpropertiestn.com
animalds.com
cunerier.com
sillysocklife.com
shopliyonamaaghin.net
theredcymbalsco.com
lostbikeproject.com
ryggoqlmga.club
realestatetriggers.com
luvlauricephotography.com
cheesehome.cloud
5fashionfix.net
wata-6-rwem.net
ominvestment.net
rrinuwsq643do2.xyz
teamtacozzzz.com
newjerseyreosales.com
theresahovo.com
wowmovies.today
77k6tgikpbs39.net
americagoldenwheels.com
digitaladbasket.com
gcagame.com
arielatkins.net
2020coaches.com
effthisshit.com
nycabl.com
fbvanminh.com
lovebirdsgifts.com
anxietyxpill.com
recaptcha-lnc.com
aprendelspr.com
expatinsur.com
backtothesimplethings.com
pcf-it.services
wintonplaceoh.com
designermotherhood.com
naamt.com
lifestylebykendra.com
thehighstatusemporium.com
oneninelacrosse.com
mariasmoworldwide.com
kitesurf-piraten.net
atelierbond.com
mynjelderlaw.com
moucopia.com
hauhome.club
imroundtable.com
thralink.com
baoequities.com
nassy.cloud
goldenstatelabradoodles.com
revenueremedyintensive.com
dfendglobal.com
pugliaandgastronomy.com
cypios.net
trinioware.com
narrowpathwc.com
Signatures
-
Xloader payload 4 IoCs
resource yara_rule behavioral1/memory/2828-16-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2828-22-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2656-26-0x0000000000080000-0x00000000000A9000-memory.dmp xloader behavioral1/memory/2656-28-0x0000000000080000-0x00000000000A9000-memory.dmp xloader -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2916 set thread context of 2828 2916 f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe 32 PID 2828 set thread context of 1256 2828 MSBuild.exe 21 PID 2656 set thread context of 1256 2656 NETSTAT.EXE 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2732 schtasks.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2656 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 2916 f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe 2916 f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe 2916 f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe 2828 MSBuild.exe 2828 MSBuild.exe 2656 NETSTAT.EXE 2656 NETSTAT.EXE 2656 NETSTAT.EXE 2656 NETSTAT.EXE 2656 NETSTAT.EXE 2656 NETSTAT.EXE 2656 NETSTAT.EXE 2656 NETSTAT.EXE 2656 NETSTAT.EXE 2656 NETSTAT.EXE 2656 NETSTAT.EXE 2656 NETSTAT.EXE 2656 NETSTAT.EXE 2656 NETSTAT.EXE 2656 NETSTAT.EXE 2656 NETSTAT.EXE 2656 NETSTAT.EXE 2656 NETSTAT.EXE 2656 NETSTAT.EXE 2656 NETSTAT.EXE 2656 NETSTAT.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2828 MSBuild.exe 2828 MSBuild.exe 2828 MSBuild.exe 2656 NETSTAT.EXE 2656 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2916 f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe Token: SeDebugPrivilege 2828 MSBuild.exe Token: SeDebugPrivilege 2656 NETSTAT.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2916 wrote to memory of 2732 2916 f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe 28 PID 2916 wrote to memory of 2732 2916 f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe 28 PID 2916 wrote to memory of 2732 2916 f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe 28 PID 2916 wrote to memory of 2732 2916 f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe 28 PID 2916 wrote to memory of 2736 2916 f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe 30 PID 2916 wrote to memory of 2736 2916 f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe 30 PID 2916 wrote to memory of 2736 2916 f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe 30 PID 2916 wrote to memory of 2736 2916 f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe 30 PID 2916 wrote to memory of 2456 2916 f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe 31 PID 2916 wrote to memory of 2456 2916 f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe 31 PID 2916 wrote to memory of 2456 2916 f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe 31 PID 2916 wrote to memory of 2456 2916 f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe 31 PID 2916 wrote to memory of 2828 2916 f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe 32 PID 2916 wrote to memory of 2828 2916 f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe 32 PID 2916 wrote to memory of 2828 2916 f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe 32 PID 2916 wrote to memory of 2828 2916 f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe 32 PID 2916 wrote to memory of 2828 2916 f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe 32 PID 2916 wrote to memory of 2828 2916 f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe 32 PID 2916 wrote to memory of 2828 2916 f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe 32 PID 1256 wrote to memory of 2656 1256 Explorer.EXE 33 PID 1256 wrote to memory of 2656 1256 Explorer.EXE 33 PID 1256 wrote to memory of 2656 1256 Explorer.EXE 33 PID 1256 wrote to memory of 2656 1256 Explorer.EXE 33 PID 2656 wrote to memory of 2644 2656 NETSTAT.EXE 34 PID 2656 wrote to memory of 2644 2656 NETSTAT.EXE 34 PID 2656 wrote to memory of 2644 2656 NETSTAT.EXE 34 PID 2656 wrote to memory of 2644 2656 NETSTAT.EXE 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f26c94499e75a2ef55d35ea0a0d2d66f_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vKuEoqencJkh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB70F.tmp"3⤵
- Creates scheduled task(s)
PID:2732
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:2736
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:2456
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:2644
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56ff05d22bc6a420db5eacc3cd151f5a0
SHA1555823487253430e8331b51e3ee4ffeddb36712d
SHA256c378c81c301d05bb15912d972c61f3af892608e9e5d4a948c608b3114d716d49
SHA512b058e767cb68be99b3a6e47de1398abe260abd7e6ef43f9f1450bbf738f457dcd99ea901581ccc3c94373ffeef34a0b2dc5bf4eebc6e17b251cc97b4013a5e31