Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2024 23:51
Static task
static1
Behavioral task
behavioral1
Sample
0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exe
-
Size
725KB
-
MD5
0cfa2a654fcca2a9f12f034d643027d5
-
SHA1
0c78acaba049a37e7436b0df828057decc6e0378
-
SHA256
e14a0391577635a7e1121a2ff8c81df2c7d2787015c83839665c469a24f9ce0f
-
SHA512
6460bb422c3b7b20aef15b4fc1de38c1eabda7db4a9045eb1dca41c4e7bdb56a2c14ef97ce9a75d2829283cffae3c828d59a081a62093ab7de8f1b7a157f40c4
-
SSDEEP
12288:2VJt2iNeHK7znunNexM5fUql0ZdVvjY+8AMMbb77G9LTUL5yo4XUSD3MvYV8cz1r:2Vz1b7tdTZUMnK/ZPD3aYXz1
Malware Config
Extracted
xloader
2.3
n8ba
thefitflect.com
anytourist.com
blggz.xyz
ascope.club
obyeboss.com
braun-mathematik.online
mtsnurulislamsby.com
jwpropertiestn.com
animalds.com
cunerier.com
sillysocklife.com
shopliyonamaaghin.net
theredcymbalsco.com
lostbikeproject.com
ryggoqlmga.club
realestatetriggers.com
luvlauricephotography.com
cheesehome.cloud
5fashionfix.net
wata-6-rwem.net
ominvestment.net
rrinuwsq643do2.xyz
teamtacozzzz.com
newjerseyreosales.com
theresahovo.com
wowmovies.today
77k6tgikpbs39.net
americagoldenwheels.com
digitaladbasket.com
gcagame.com
arielatkins.net
2020coaches.com
effthisshit.com
nycabl.com
fbvanminh.com
lovebirdsgifts.com
anxietyxpill.com
recaptcha-lnc.com
aprendelspr.com
expatinsur.com
backtothesimplethings.com
pcf-it.services
wintonplaceoh.com
designermotherhood.com
naamt.com
lifestylebykendra.com
thehighstatusemporium.com
oneninelacrosse.com
mariasmoworldwide.com
kitesurf-piraten.net
atelierbond.com
mynjelderlaw.com
moucopia.com
hauhome.club
imroundtable.com
thralink.com
baoequities.com
nassy.cloud
goldenstatelabradoodles.com
revenueremedyintensive.com
dfendglobal.com
pugliaandgastronomy.com
cypios.net
trinioware.com
narrowpathwc.com
Signatures
-
Xloader payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/3324-18-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/3324-23-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/3324-27-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/2992-32-0x0000000000770000-0x0000000000799000-memory.dmp xloader -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation 0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exeMSBuild.exeNETSTAT.EXEdescription pid Process procid_target PID 4972 set thread context of 3324 4972 0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exe 94 PID 3324 set thread context of 3452 3324 MSBuild.exe 56 PID 3324 set thread context of 3452 3324 MSBuild.exe 56 PID 2992 set thread context of 3452 2992 NETSTAT.EXE 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exeschtasks.exeNETSTAT.EXEcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
NETSTAT.EXEpid Process 2992 NETSTAT.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 47 IoCs
Processes:
0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exeMSBuild.exeNETSTAT.EXEpid Process 4972 0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exe 4972 0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exe 4972 0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exe 3324 MSBuild.exe 3324 MSBuild.exe 3324 MSBuild.exe 3324 MSBuild.exe 3324 MSBuild.exe 3324 MSBuild.exe 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE 2992 NETSTAT.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
MSBuild.exeNETSTAT.EXEpid Process 3324 MSBuild.exe 3324 MSBuild.exe 3324 MSBuild.exe 3324 MSBuild.exe 2992 NETSTAT.EXE 2992 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exeMSBuild.exeNETSTAT.EXEdescription pid Process Token: SeDebugPrivilege 4972 0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exe Token: SeDebugPrivilege 3324 MSBuild.exe Token: SeDebugPrivilege 2992 NETSTAT.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exeExplorer.EXENETSTAT.EXEdescription pid Process procid_target PID 4972 wrote to memory of 2128 4972 0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exe 91 PID 4972 wrote to memory of 2128 4972 0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exe 91 PID 4972 wrote to memory of 2128 4972 0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exe 91 PID 4972 wrote to memory of 4300 4972 0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exe 93 PID 4972 wrote to memory of 4300 4972 0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exe 93 PID 4972 wrote to memory of 4300 4972 0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exe 93 PID 4972 wrote to memory of 3324 4972 0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exe 94 PID 4972 wrote to memory of 3324 4972 0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exe 94 PID 4972 wrote to memory of 3324 4972 0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exe 94 PID 4972 wrote to memory of 3324 4972 0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exe 94 PID 4972 wrote to memory of 3324 4972 0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exe 94 PID 4972 wrote to memory of 3324 4972 0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exe 94 PID 3452 wrote to memory of 2992 3452 Explorer.EXE 95 PID 3452 wrote to memory of 2992 3452 Explorer.EXE 95 PID 3452 wrote to memory of 2992 3452 Explorer.EXE 95 PID 2992 wrote to memory of 4692 2992 NETSTAT.EXE 96 PID 2992 wrote to memory of 4692 2992 NETSTAT.EXE 96 PID 2992 wrote to memory of 4692 2992 NETSTAT.EXE 96
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Users\Admin\AppData\Local\Temp\0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0cfa2a654fcca2a9f12f034d643027d5_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dglKKF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6D9A.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2128
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:4300
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3324
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4692
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57070e412909d85e5f20097ac6a5c519a
SHA1cc8d3fadc257ce403176eda6e8e16b42ca86ff58
SHA25632e2f521a6b94994439b4ef17349a75a6730c31188f02f8cfff775768099404a
SHA51201555ebcd3107b262c63eb475e356315b6bb8f66e42c9af30f14112b958393986236e4e583428c3fe5d899dabbc38d63b26959b9eaa7cd5b4a135af29b7f89a1