Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2024 11:56
Static task
static1
Behavioral task
behavioral1
Sample
47aad909f498abcb9f6072e2005b65bb_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
47aad909f498abcb9f6072e2005b65bb_JaffaCakes118.exe
-
Size
618KB
-
MD5
47aad909f498abcb9f6072e2005b65bb
-
SHA1
64a8e622c532535be5a9102d7ccc184208789c05
-
SHA256
7d256189702c023c5c26bbefb00120cd35be4a832a469869c495758a45dc49a4
-
SHA512
4224b2b34321f7494388c43d5f694d56ce09477f902c726bbbf576a140d4f7eaa1187dfcbd3e1d4619c54b249d9732ea2eadf9d83f806979ea94c1ba6d513049
-
SSDEEP
12288:St0Q5JEq/y6INX6LRgU7e943Hjo1bZ3OC5LOjgFJgH86Lr:s0kGq/wKgDGMeQH
Malware Config
Extracted
xloader
2.3
b8eu
ppslide.com
savorysinsation.com
camilaediego2021.com
rstrunk.net
xianshikanxiyang.club
1borefruit.com
ay-danil.club
xamangxcoax.club
waltonunderwood.com
laurabissell.com
laurawmorrow.com
albamauto.net
usamlb.com
theoyays.com
freeitproject.com
jijiservice.com
ukcarpetclean.com
wc399.com
xn--pskrtmebeton-dlbc.online
exclusivemerchantsolutions.com
kkkc5.com
kakashis.club
minldsrvlceacvtlvty.net
tucantec.com
dreamlivehope.com
tayruaeco.com
wgaoutdoors.com
obersrock.com
notosickness.com
carporttube.com
customcbdgroup.com
vincentstreetdental.site
fidatosas.com
soft-drill.com
thelearningcountscompany.com
brateix.info
sexting-sites.com
wheredidmystokego.com
alorve.com
cataractmeds.com
purhenna.com
slicesystem.com
xn--v4q8fq9ps1clx5d774b.com
tuffysfight.com
dongtaykethop.cloud
thedesertwellness.com
maxridetubes.com
jungbo33.xyz
rokitrevs.com
fsoinc.com
bartelmefamily.com
greenresearch.farm
wws520.com
scoutandstellar.com
therachelfrankshow.com
rastrosomostodos.com
jqxfinance.com
escortsoslo.com
ocd-diesel.com
domainedelafrouardiere.com
9adamtech.com
omniheating.com
dpymenus.com
sellingonlineschool.com
yummylipz.net
Signatures
-
Xloader payload 1 IoCs
resource yara_rule behavioral2/memory/3980-17-0x00000000005C0000-0x00000000005E8000-memory.dmp xloader -
Executes dropped EXE 1 IoCs
pid Process 3980 AddInProcess32.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1472 set thread context of 3980 1472 47aad909f498abcb9f6072e2005b65bb_JaffaCakes118.exe 96 -
Program crash 1 IoCs
pid pid_target Process procid_target 632 3980 WerFault.exe 96 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 47aad909f498abcb9f6072e2005b65bb_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1472 47aad909f498abcb9f6072e2005b65bb_JaffaCakes118.exe 1472 47aad909f498abcb9f6072e2005b65bb_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1472 47aad909f498abcb9f6072e2005b65bb_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1472 wrote to memory of 3980 1472 47aad909f498abcb9f6072e2005b65bb_JaffaCakes118.exe 96 PID 1472 wrote to memory of 3980 1472 47aad909f498abcb9f6072e2005b65bb_JaffaCakes118.exe 96 PID 1472 wrote to memory of 3980 1472 47aad909f498abcb9f6072e2005b65bb_JaffaCakes118.exe 96 PID 1472 wrote to memory of 3980 1472 47aad909f498abcb9f6072e2005b65bb_JaffaCakes118.exe 96 PID 1472 wrote to memory of 3980 1472 47aad909f498abcb9f6072e2005b65bb_JaffaCakes118.exe 96 PID 1472 wrote to memory of 3980 1472 47aad909f498abcb9f6072e2005b65bb_JaffaCakes118.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\47aad909f498abcb9f6072e2005b65bb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\47aad909f498abcb9f6072e2005b65bb_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"2⤵
- Executes dropped EXE
PID:3980 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 1843⤵
- Program crash
PID:632
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3980 -ip 39801⤵PID:3068
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD59827ff3cdf4b83f9c86354606736ca9c
SHA1e73d73f42bb2a310f03eb1bcbb22be2b8eb7c723
SHA256c1cf3dc8fa1c7fc00f88e07ad539979b3706ca8d69223cffd1d58bc8f521f63a
SHA5128261828d55f3b5134c0aeb98311c04e20c5395d4347251746f3be0fb854f36cc7e118713cd00c9867537e6e47d5e71f2b2384fc00c67f0ae1b285b8310321579