Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2024 14:50
Static task
static1
Behavioral task
behavioral1
Sample
0f3ad8b37553c60914e62e1c274e8e26_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
0f3ad8b37553c60914e62e1c274e8e26_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
0f3ad8b37553c60914e62e1c274e8e26
-
SHA1
7954ccb7edaa00714f3f791ba48983bdc8048037
-
SHA256
7280419b73c5bd75551013c2abe327e15f90cb0f5d4de854bfa7bef5f8f92ad6
-
SHA512
6a09faeca7bacac60a120e44715300a726a39cb4707bfd14d68cfbd1cc5877407c90a083b94471e90dc203ec6bd3ec2527a1d760b3b937c8f78e79fc14ffad75
-
SSDEEP
12288:gwumX/w2iNgSFRSCSabatHlWlF2yJyENKus3oYf2xo/mn:vw1WSDDGyJygKusZgoO
Malware Config
Extracted
xloader
2.3
nvq4
emorytxinsurance.com
bastansonatarih.com
ysainasen.com
hillbilliesunite.net
lshuinai.com
consultpapers.com
digontorekha.com
diaobi.net
moonlightclayco.com
sh-junshen.com
maksavit.site
ushasoftbd.com
vienesacarnicos.com
milkonphone.com
lifeinthelineofduty.com
blackamericanoutlaw.com
wonkrushop.com
elearnium.com
scottbruce.info
anantaonline.com
bryanncervantes.com
longgangwudishou.com
dcgsustainability.com
myyixinli.com
aablebody.com
thecoconutcasa.com
def6.net
hashtagtoscana.com
amedesignstudio.com
jennetluli.club
aqoyshop.com
commonwealthbrew.com
txjlb.com
damnittech.com
reallsdesigns.com
metrso.com
1888cashoffer.online
crochetyou.com
sparksak.com
blaxies3.com
themotleysquad.com
tjtingyu.com
stubblestudio.com
lewisburgshoes.com
yodinero.com
dronainfosoft.com
alexisandtravis.com
jetro.academy
redmondremodeling.com
packagingcannabisoklahoma.com
introdvice.com
xscpapp500.com
focusedonimages.com
fernleaflearning.com
142web.com
taylorswest.com
xoxomeapparel.com
todayonly1.info
magichairprotez.com
trustedessaysite.com
indiamate.tech
smartvredit.com
hakkeijima.xyz
ranahsains.com
cyotie.com
Signatures
-
Xloader payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/1876-18-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral2/memory/1876-23-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral2/memory/1876-27-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral2/memory/4924-34-0x0000000000960000-0x0000000000988000-memory.dmp xloader -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0f3ad8b37553c60914e62e1c274e8e26_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation 0f3ad8b37553c60914e62e1c274e8e26_JaffaCakes118.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
0f3ad8b37553c60914e62e1c274e8e26_JaffaCakes118.exeRegSvcs.exenetsh.exedescription pid Process procid_target PID 1936 set thread context of 1876 1936 0f3ad8b37553c60914e62e1c274e8e26_JaffaCakes118.exe 95 PID 1876 set thread context of 3496 1876 RegSvcs.exe 56 PID 1876 set thread context of 3496 1876 RegSvcs.exe 56 PID 4924 set thread context of 3496 4924 netsh.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
netsh.execmd.exe0f3ad8b37553c60914e62e1c274e8e26_JaffaCakes118.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0f3ad8b37553c60914e62e1c274e8e26_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 45 IoCs
Processes:
0f3ad8b37553c60914e62e1c274e8e26_JaffaCakes118.exeRegSvcs.exenetsh.exepid Process 1936 0f3ad8b37553c60914e62e1c274e8e26_JaffaCakes118.exe 1876 RegSvcs.exe 1876 RegSvcs.exe 1876 RegSvcs.exe 1876 RegSvcs.exe 1876 RegSvcs.exe 1876 RegSvcs.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe 4924 netsh.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
RegSvcs.exenetsh.exepid Process 1876 RegSvcs.exe 1876 RegSvcs.exe 1876 RegSvcs.exe 1876 RegSvcs.exe 4924 netsh.exe 4924 netsh.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
0f3ad8b37553c60914e62e1c274e8e26_JaffaCakes118.exeRegSvcs.exenetsh.exedescription pid Process Token: SeDebugPrivilege 1936 0f3ad8b37553c60914e62e1c274e8e26_JaffaCakes118.exe Token: SeDebugPrivilege 1876 RegSvcs.exe Token: SeDebugPrivilege 4924 netsh.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
0f3ad8b37553c60914e62e1c274e8e26_JaffaCakes118.exeExplorer.EXEnetsh.exedescription pid Process procid_target PID 1936 wrote to memory of 4828 1936 0f3ad8b37553c60914e62e1c274e8e26_JaffaCakes118.exe 93 PID 1936 wrote to memory of 4828 1936 0f3ad8b37553c60914e62e1c274e8e26_JaffaCakes118.exe 93 PID 1936 wrote to memory of 4828 1936 0f3ad8b37553c60914e62e1c274e8e26_JaffaCakes118.exe 93 PID 1936 wrote to memory of 1876 1936 0f3ad8b37553c60914e62e1c274e8e26_JaffaCakes118.exe 95 PID 1936 wrote to memory of 1876 1936 0f3ad8b37553c60914e62e1c274e8e26_JaffaCakes118.exe 95 PID 1936 wrote to memory of 1876 1936 0f3ad8b37553c60914e62e1c274e8e26_JaffaCakes118.exe 95 PID 1936 wrote to memory of 1876 1936 0f3ad8b37553c60914e62e1c274e8e26_JaffaCakes118.exe 95 PID 1936 wrote to memory of 1876 1936 0f3ad8b37553c60914e62e1c274e8e26_JaffaCakes118.exe 95 PID 1936 wrote to memory of 1876 1936 0f3ad8b37553c60914e62e1c274e8e26_JaffaCakes118.exe 95 PID 3496 wrote to memory of 4924 3496 Explorer.EXE 96 PID 3496 wrote to memory of 4924 3496 Explorer.EXE 96 PID 3496 wrote to memory of 4924 3496 Explorer.EXE 96 PID 4924 wrote to memory of 1716 4924 netsh.exe 97 PID 4924 wrote to memory of 1716 4924 netsh.exe 97 PID 4924 wrote to memory of 1716 4924 netsh.exe 97
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Users\Admin\AppData\Local\Temp\0f3ad8b37553c60914e62e1c274e8e26_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0f3ad8b37553c60914e62e1c274e8e26_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vqztEKkUch" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5D4E.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4828
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1716
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59126d702a5447edc76012a572206a352
SHA1cd31a57ee36f1fa2db8c63cbeca914b907aeefd0
SHA256ca2cae47fae0528d83a9722cca27bb4b7e49c34446e0b71d58efec40d3abb6aa
SHA512285a56cbdb474d4c308e4f8ae9ec678ab2186ef3817fca3dac1a0f0f7db7b0cf0c38b064dfa7e5bf5b8b144c2b40dd0b762de36f75cf6038e8395809f8b047c5