Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2024 19:47
Static task
static1
Behavioral task
behavioral1
Sample
247e2ce013cbda5db987f42355048389_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
247e2ce013cbda5db987f42355048389_JaffaCakes118.exe
-
Size
708KB
-
MD5
247e2ce013cbda5db987f42355048389
-
SHA1
1709f83e2066fbbfc9cac502807cb733ebafed6d
-
SHA256
778a433f0c438f5f4ad261e0c14d350e37f10d8fe4ca7794da84052aa114f94c
-
SHA512
118680110ef4ba7d344861f052a9d28a1d3a2b2095c0e365ede6341fda44a06faf74b75ab087cd3618020e7c4ef3eca556fbbb4aa63106beb9ea23e04751f5f3
-
SSDEEP
12288:NNSj3CYRyjC5bhPCd16IUjlNktoJEq/y6INX6LRgU7e9Yn33PZfqFszaldJmlgeF:5CVhPfNDktoGq/wKgDC3hiUaldq5LgA6
Malware Config
Extracted
xloader
2.3
s32s
pointsfans.com
eternalbybri.com
rajspices.com
evisucdn.com
cunerier.com
meteoagriculture.com
uplighting.net
tomigata.com
dilemmastudio.com
13kirikiriroad.com
lostboysworld.online
anemonashop.com
baiexpress.com
1033391.com
healthandsafetygadgets.com
hawaiiicelimited.com
wheels.works
post89paks.com
hangsicantho.com
theforteners.com
healthinomics.xyz
primecarephysicaltherapy.com
emilieguerbois.com
exploratown.com
goldmarkcityhotungmau.net
elevated-learning.com
irunarc.com
yzmhyy.com
avocatssurzoom.com
mykstyle.com
wunderselbstheilung.com
originbluemountaincoffee.com
royalwholesalehouses.com
discoverbed.com
superheal.win
topmolviji.com
bingads.sucks
sherlocctech.com
pearsondentaloutlet.com
marriage-laws.info
shopcannabuy.com
pokazaniya.com
healthconsultoria.com
lesdeuxmondes-lefilm.com
arabastaparfum.com
anytimeestateplans.com
vaxxeduk.com
innoep.com
gupiaotoday.com
raygraff.com
fallguy-moblie.com
citationatcoventry.com
shiliujiayi.com
ygqtgj.com
ourxcbd.com
comfortablelifestyle.net
lv1lv.com
first-school.info
sabadqurani.com
up6158.com
streeservices.com
lisekapisi.info
techlinkbayarea.com
offenceoflawgiven.cloud
callmycaregiver.com
Signatures
-
Xloader payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2084-15-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/2084-21-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/4872-27-0x00000000009A0000-0x00000000009C9000-memory.dmp xloader -
Executes dropped EXE 1 IoCs
Processes:
AddInProcess32.exepid Process 2084 AddInProcess32.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
247e2ce013cbda5db987f42355048389_JaffaCakes118.exeAddInProcess32.exeNETSTAT.EXEdescription pid Process procid_target PID 1176 set thread context of 2084 1176 247e2ce013cbda5db987f42355048389_JaffaCakes118.exe 91 PID 2084 set thread context of 3456 2084 AddInProcess32.exe 56 PID 4872 set thread context of 3456 4872 NETSTAT.EXE 56 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
247e2ce013cbda5db987f42355048389_JaffaCakes118.exeNETSTAT.EXEcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 247e2ce013cbda5db987f42355048389_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
NETSTAT.EXEpid Process 4872 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 50 IoCs
Processes:
247e2ce013cbda5db987f42355048389_JaffaCakes118.exeAddInProcess32.exeNETSTAT.EXEpid Process 1176 247e2ce013cbda5db987f42355048389_JaffaCakes118.exe 1176 247e2ce013cbda5db987f42355048389_JaffaCakes118.exe 2084 AddInProcess32.exe 2084 AddInProcess32.exe 2084 AddInProcess32.exe 2084 AddInProcess32.exe 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE 4872 NETSTAT.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
AddInProcess32.exeNETSTAT.EXEpid Process 2084 AddInProcess32.exe 2084 AddInProcess32.exe 2084 AddInProcess32.exe 4872 NETSTAT.EXE 4872 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
247e2ce013cbda5db987f42355048389_JaffaCakes118.exeAddInProcess32.exeNETSTAT.EXEdescription pid Process Token: SeDebugPrivilege 1176 247e2ce013cbda5db987f42355048389_JaffaCakes118.exe Token: SeDebugPrivilege 2084 AddInProcess32.exe Token: SeDebugPrivilege 4872 NETSTAT.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid Process 3456 Explorer.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
247e2ce013cbda5db987f42355048389_JaffaCakes118.exeExplorer.EXENETSTAT.EXEdescription pid Process procid_target PID 1176 wrote to memory of 2084 1176 247e2ce013cbda5db987f42355048389_JaffaCakes118.exe 91 PID 1176 wrote to memory of 2084 1176 247e2ce013cbda5db987f42355048389_JaffaCakes118.exe 91 PID 1176 wrote to memory of 2084 1176 247e2ce013cbda5db987f42355048389_JaffaCakes118.exe 91 PID 1176 wrote to memory of 2084 1176 247e2ce013cbda5db987f42355048389_JaffaCakes118.exe 91 PID 1176 wrote to memory of 2084 1176 247e2ce013cbda5db987f42355048389_JaffaCakes118.exe 91 PID 1176 wrote to memory of 2084 1176 247e2ce013cbda5db987f42355048389_JaffaCakes118.exe 91 PID 3456 wrote to memory of 4872 3456 Explorer.EXE 92 PID 3456 wrote to memory of 4872 3456 Explorer.EXE 92 PID 3456 wrote to memory of 4872 3456 Explorer.EXE 92 PID 4872 wrote to memory of 1308 4872 NETSTAT.EXE 93 PID 4872 wrote to memory of 1308 4872 NETSTAT.EXE 93 PID 4872 wrote to memory of 1308 4872 NETSTAT.EXE 93
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Users\Admin\AppData\Local\Temp\247e2ce013cbda5db987f42355048389_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\247e2ce013cbda5db987f42355048389_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1308
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD59827ff3cdf4b83f9c86354606736ca9c
SHA1e73d73f42bb2a310f03eb1bcbb22be2b8eb7c723
SHA256c1cf3dc8fa1c7fc00f88e07ad539979b3706ca8d69223cffd1d58bc8f521f63a
SHA5128261828d55f3b5134c0aeb98311c04e20c5395d4347251746f3be0fb854f36cc7e118713cd00c9867537e6e47d5e71f2b2384fc00c67f0ae1b285b8310321579