Analysis
-
max time kernel
147s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
20-04-2024 22:04
Static task
static1
Behavioral task
behavioral1
Sample
fdbfac3db38e579f28f6a51e55e7b01b_JaffaCakes118.exe
Resource
win7-20240215-en
General
-
Target
fdbfac3db38e579f28f6a51e55e7b01b_JaffaCakes118.exe
-
Size
831KB
-
MD5
fdbfac3db38e579f28f6a51e55e7b01b
-
SHA1
88e11b109d1f9e6e4be019561ab6429e4ad838ad
-
SHA256
7854503f3fc57a985d64d1b24fe2517497f6ec23338156a25a77dc5c0e7c6e17
-
SHA512
249af205b79510db4e10bcb3d8d0419af5a7005b6c66810e4d9221ba7bc44e600f1ed087d991a91b6eb70c85209e9770ad6051fe83b61a3a96f06ad58f4f352a
-
SSDEEP
12288:Hbi3JClVEQxWpU/01Y2mVVZRDvlC2kZlxin119bua3lz:HbiiERpUM1Y2mhV3gAndbuK
Malware Config
Extracted
xloader
2.3
n8ba
thefitflect.com
anytourist.com
blggz.xyz
ascope.club
obyeboss.com
braun-mathematik.online
mtsnurulislamsby.com
jwpropertiestn.com
animalds.com
cunerier.com
sillysocklife.com
shopliyonamaaghin.net
theredcymbalsco.com
lostbikeproject.com
ryggoqlmga.club
realestatetriggers.com
luvlauricephotography.com
cheesehome.cloud
5fashionfix.net
wata-6-rwem.net
ominvestment.net
rrinuwsq643do2.xyz
teamtacozzzz.com
newjerseyreosales.com
theresahovo.com
wowmovies.today
77k6tgikpbs39.net
americagoldenwheels.com
digitaladbasket.com
gcagame.com
arielatkins.net
2020coaches.com
effthisshit.com
nycabl.com
fbvanminh.com
lovebirdsgifts.com
anxietyxpill.com
recaptcha-lnc.com
aprendelspr.com
expatinsur.com
backtothesimplethings.com
pcf-it.services
wintonplaceoh.com
designermotherhood.com
naamt.com
lifestylebykendra.com
thehighstatusemporium.com
oneninelacrosse.com
mariasmoworldwide.com
kitesurf-piraten.net
atelierbond.com
mynjelderlaw.com
moucopia.com
hauhome.club
imroundtable.com
thralink.com
baoequities.com
nassy.cloud
goldenstatelabradoodles.com
revenueremedyintensive.com
dfendglobal.com
pugliaandgastronomy.com
cypios.net
trinioware.com
narrowpathwc.com
Signatures
-
Xloader payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2804-17-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2804-22-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2804-27-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2816-32-0x0000000000090000-0x00000000000B9000-memory.dmp xloader behavioral1/memory/2816-34-0x0000000000090000-0x00000000000B9000-memory.dmp xloader -
Suspicious use of SetThreadContext 4 IoCs
Processes:
fdbfac3db38e579f28f6a51e55e7b01b_JaffaCakes118.exeRegSvcs.exewuapp.exedescription pid Process procid_target PID 2932 set thread context of 2804 2932 fdbfac3db38e579f28f6a51e55e7b01b_JaffaCakes118.exe 30 PID 2804 set thread context of 1256 2804 RegSvcs.exe 21 PID 2804 set thread context of 1256 2804 RegSvcs.exe 21 PID 2816 set thread context of 1256 2816 wuapp.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
fdbfac3db38e579f28f6a51e55e7b01b_JaffaCakes118.exeRegSvcs.exewuapp.exepid Process 2932 fdbfac3db38e579f28f6a51e55e7b01b_JaffaCakes118.exe 2804 RegSvcs.exe 2804 RegSvcs.exe 2804 RegSvcs.exe 2816 wuapp.exe 2816 wuapp.exe 2816 wuapp.exe 2816 wuapp.exe 2816 wuapp.exe 2816 wuapp.exe 2816 wuapp.exe 2816 wuapp.exe 2816 wuapp.exe 2816 wuapp.exe 2816 wuapp.exe 2816 wuapp.exe 2816 wuapp.exe 2816 wuapp.exe 2816 wuapp.exe 2816 wuapp.exe 2816 wuapp.exe 2816 wuapp.exe 2816 wuapp.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
RegSvcs.exewuapp.exepid Process 2804 RegSvcs.exe 2804 RegSvcs.exe 2804 RegSvcs.exe 2804 RegSvcs.exe 2816 wuapp.exe 2816 wuapp.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
fdbfac3db38e579f28f6a51e55e7b01b_JaffaCakes118.exeRegSvcs.exewuapp.exedescription pid Process Token: SeDebugPrivilege 2932 fdbfac3db38e579f28f6a51e55e7b01b_JaffaCakes118.exe Token: SeDebugPrivilege 2804 RegSvcs.exe Token: SeDebugPrivilege 2816 wuapp.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
fdbfac3db38e579f28f6a51e55e7b01b_JaffaCakes118.exeExplorer.EXEwuapp.exedescription pid Process procid_target PID 2932 wrote to memory of 2724 2932 fdbfac3db38e579f28f6a51e55e7b01b_JaffaCakes118.exe 28 PID 2932 wrote to memory of 2724 2932 fdbfac3db38e579f28f6a51e55e7b01b_JaffaCakes118.exe 28 PID 2932 wrote to memory of 2724 2932 fdbfac3db38e579f28f6a51e55e7b01b_JaffaCakes118.exe 28 PID 2932 wrote to memory of 2724 2932 fdbfac3db38e579f28f6a51e55e7b01b_JaffaCakes118.exe 28 PID 2932 wrote to memory of 2804 2932 fdbfac3db38e579f28f6a51e55e7b01b_JaffaCakes118.exe 30 PID 2932 wrote to memory of 2804 2932 fdbfac3db38e579f28f6a51e55e7b01b_JaffaCakes118.exe 30 PID 2932 wrote to memory of 2804 2932 fdbfac3db38e579f28f6a51e55e7b01b_JaffaCakes118.exe 30 PID 2932 wrote to memory of 2804 2932 fdbfac3db38e579f28f6a51e55e7b01b_JaffaCakes118.exe 30 PID 2932 wrote to memory of 2804 2932 fdbfac3db38e579f28f6a51e55e7b01b_JaffaCakes118.exe 30 PID 2932 wrote to memory of 2804 2932 fdbfac3db38e579f28f6a51e55e7b01b_JaffaCakes118.exe 30 PID 2932 wrote to memory of 2804 2932 fdbfac3db38e579f28f6a51e55e7b01b_JaffaCakes118.exe 30 PID 2932 wrote to memory of 2804 2932 fdbfac3db38e579f28f6a51e55e7b01b_JaffaCakes118.exe 30 PID 2932 wrote to memory of 2804 2932 fdbfac3db38e579f28f6a51e55e7b01b_JaffaCakes118.exe 30 PID 2932 wrote to memory of 2804 2932 fdbfac3db38e579f28f6a51e55e7b01b_JaffaCakes118.exe 30 PID 1256 wrote to memory of 2816 1256 Explorer.EXE 33 PID 1256 wrote to memory of 2816 1256 Explorer.EXE 33 PID 1256 wrote to memory of 2816 1256 Explorer.EXE 33 PID 1256 wrote to memory of 2816 1256 Explorer.EXE 33 PID 1256 wrote to memory of 2816 1256 Explorer.EXE 33 PID 1256 wrote to memory of 2816 1256 Explorer.EXE 33 PID 1256 wrote to memory of 2816 1256 Explorer.EXE 33 PID 2816 wrote to memory of 2972 2816 wuapp.exe 34 PID 2816 wrote to memory of 2972 2816 wuapp.exe 34 PID 2816 wrote to memory of 2972 2816 wuapp.exe 34 PID 2816 wrote to memory of 2972 2816 wuapp.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\fdbfac3db38e579f28f6a51e55e7b01b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fdbfac3db38e579f28f6a51e55e7b01b_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bsWPlgF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC3DB.tmp"3⤵
- Creates scheduled task(s)
PID:2724
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
-
C:\Windows\SysWOW64\wuapp.exe"C:\Windows\SysWOW64\wuapp.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2972
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59ad32f8ffefe73fa5a32eefd498eaf96
SHA176a41d2cd609afad97cabcd803e69220570a3a8e
SHA256f5fa79f3c773421e6edca47e1197b9249b756fef7b790dfbb642212e8f47cf64
SHA5120e04d83ea9e66ecf88b2f0ede035d5b7f4f3214be348eb88e15628c36c7be0c580096e246b381cc0d9762e563157f5f4ae49a8acfe0e1ae27451a94a8e730fcd