Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-10-2024 09:50
Static task
static1
Behavioral task
behavioral1
Sample
1cca3910af7cdf03cfb41cdf2ef7fafe_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
1cca3910af7cdf03cfb41cdf2ef7fafe_JaffaCakes118.exe
-
Size
669KB
-
MD5
1cca3910af7cdf03cfb41cdf2ef7fafe
-
SHA1
1f48ee6db9425a3ad1a1e317067337db6e3cecd4
-
SHA256
82ba148765ef811db68c3cbf69b5f46568a49c7f95005883a5d9a3edb3fd18eb
-
SHA512
7bde608c61a3907031d173f0b8127232408cb4b3d84dcd256ef079611a06a54f4160e8fd6d23fcb2a3c5e45a08836ba54d6047c8fc8a6ff4463a3db00883f647
-
SSDEEP
12288:ayW/HK7zyrm+lkitcau0M38CUdE8msPO+R0bGsmKkLYOCJ+:7wltct0j328mmSbGslkLYOC0
Malware Config
Extracted
xloader
2.3
n8ba
thefitflect.com
anytourist.com
blggz.xyz
ascope.club
obyeboss.com
braun-mathematik.online
mtsnurulislamsby.com
jwpropertiestn.com
animalds.com
cunerier.com
sillysocklife.com
shopliyonamaaghin.net
theredcymbalsco.com
lostbikeproject.com
ryggoqlmga.club
realestatetriggers.com
luvlauricephotography.com
cheesehome.cloud
5fashionfix.net
wata-6-rwem.net
ominvestment.net
rrinuwsq643do2.xyz
teamtacozzzz.com
newjerseyreosales.com
theresahovo.com
wowmovies.today
77k6tgikpbs39.net
americagoldenwheels.com
digitaladbasket.com
gcagame.com
arielatkins.net
2020coaches.com
effthisshit.com
nycabl.com
fbvanminh.com
lovebirdsgifts.com
anxietyxpill.com
recaptcha-lnc.com
aprendelspr.com
expatinsur.com
backtothesimplethings.com
pcf-it.services
wintonplaceoh.com
designermotherhood.com
naamt.com
lifestylebykendra.com
thehighstatusemporium.com
oneninelacrosse.com
mariasmoworldwide.com
kitesurf-piraten.net
atelierbond.com
mynjelderlaw.com
moucopia.com
hauhome.club
imroundtable.com
thralink.com
baoequities.com
nassy.cloud
goldenstatelabradoodles.com
revenueremedyintensive.com
dfendglobal.com
pugliaandgastronomy.com
cypios.net
trinioware.com
narrowpathwc.com
Signatures
-
Xloader payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/2156-17-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/2156-22-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/2156-26-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/3288-32-0x0000000001310000-0x0000000001339000-memory.dmp xloader -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1cca3910af7cdf03cfb41cdf2ef7fafe_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 1cca3910af7cdf03cfb41cdf2ef7fafe_JaffaCakes118.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
1cca3910af7cdf03cfb41cdf2ef7fafe_JaffaCakes118.exeMSBuild.exewscript.exedescription pid process target process PID 1220 set thread context of 2156 1220 1cca3910af7cdf03cfb41cdf2ef7fafe_JaffaCakes118.exe MSBuild.exe PID 2156 set thread context of 3468 2156 MSBuild.exe Explorer.EXE PID 2156 set thread context of 3468 2156 MSBuild.exe Explorer.EXE PID 3288 set thread context of 3468 3288 wscript.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
1cca3910af7cdf03cfb41cdf2ef7fafe_JaffaCakes118.exeschtasks.exewscript.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1cca3910af7cdf03cfb41cdf2ef7fafe_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 45 IoCs
Processes:
1cca3910af7cdf03cfb41cdf2ef7fafe_JaffaCakes118.exeMSBuild.exewscript.exepid process 1220 1cca3910af7cdf03cfb41cdf2ef7fafe_JaffaCakes118.exe 2156 MSBuild.exe 2156 MSBuild.exe 2156 MSBuild.exe 2156 MSBuild.exe 2156 MSBuild.exe 2156 MSBuild.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe 3288 wscript.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
MSBuild.exewscript.exepid process 2156 MSBuild.exe 2156 MSBuild.exe 2156 MSBuild.exe 2156 MSBuild.exe 3288 wscript.exe 3288 wscript.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
1cca3910af7cdf03cfb41cdf2ef7fafe_JaffaCakes118.exeMSBuild.exewscript.exedescription pid process Token: SeDebugPrivilege 1220 1cca3910af7cdf03cfb41cdf2ef7fafe_JaffaCakes118.exe Token: SeDebugPrivilege 2156 MSBuild.exe Token: SeDebugPrivilege 3288 wscript.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
1cca3910af7cdf03cfb41cdf2ef7fafe_JaffaCakes118.exeExplorer.EXEwscript.exedescription pid process target process PID 1220 wrote to memory of 3552 1220 1cca3910af7cdf03cfb41cdf2ef7fafe_JaffaCakes118.exe schtasks.exe PID 1220 wrote to memory of 3552 1220 1cca3910af7cdf03cfb41cdf2ef7fafe_JaffaCakes118.exe schtasks.exe PID 1220 wrote to memory of 3552 1220 1cca3910af7cdf03cfb41cdf2ef7fafe_JaffaCakes118.exe schtasks.exe PID 1220 wrote to memory of 2156 1220 1cca3910af7cdf03cfb41cdf2ef7fafe_JaffaCakes118.exe MSBuild.exe PID 1220 wrote to memory of 2156 1220 1cca3910af7cdf03cfb41cdf2ef7fafe_JaffaCakes118.exe MSBuild.exe PID 1220 wrote to memory of 2156 1220 1cca3910af7cdf03cfb41cdf2ef7fafe_JaffaCakes118.exe MSBuild.exe PID 1220 wrote to memory of 2156 1220 1cca3910af7cdf03cfb41cdf2ef7fafe_JaffaCakes118.exe MSBuild.exe PID 1220 wrote to memory of 2156 1220 1cca3910af7cdf03cfb41cdf2ef7fafe_JaffaCakes118.exe MSBuild.exe PID 1220 wrote to memory of 2156 1220 1cca3910af7cdf03cfb41cdf2ef7fafe_JaffaCakes118.exe MSBuild.exe PID 3468 wrote to memory of 3288 3468 Explorer.EXE wscript.exe PID 3468 wrote to memory of 3288 3468 Explorer.EXE wscript.exe PID 3468 wrote to memory of 3288 3468 Explorer.EXE wscript.exe PID 3288 wrote to memory of 3080 3288 wscript.exe cmd.exe PID 3288 wrote to memory of 3080 3288 wscript.exe cmd.exe PID 3288 wrote to memory of 3080 3288 wscript.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Users\Admin\AppData\Local\Temp\1cca3910af7cdf03cfb41cdf2ef7fafe_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1cca3910af7cdf03cfb41cdf2ef7fafe_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VsgXZJlI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3A16.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3552
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:3868
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:5064
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:3516
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:4620
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:4696
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3080
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57208d9354f4054b5320cf01c44d80450
SHA1cebfe52ee183f173f391230e7ea608506a7f84dc
SHA256bf56a92b2cff83e1991e0f10789bbcc9cf9383eef64a31dff4e1c4926a0cca64
SHA5121daec42da7ad2ea3583db7d878136d69185c96331515e1e8705ef9e61eb809966e3021e83178275a75c3bfa3002237895d9694a66900222c69e9506a95f186e8