Analysis
-
max time kernel
147s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-10-2024 14:19
Static task
static1
Behavioral task
behavioral1
Sample
7419a11c48f0ed31dc35a63d44f61392_JaffaCakes118.exe
Resource
win7-20241023-en
General
-
Target
7419a11c48f0ed31dc35a63d44f61392_JaffaCakes118.exe
-
Size
913KB
-
MD5
7419a11c48f0ed31dc35a63d44f61392
-
SHA1
be4a8c7b4bd5232bdc4021215dab6140376ca26a
-
SHA256
ccad88cfcaf9a2b65b29af3fe6b85559efe3ffcf032ada3919cfa656eef60e54
-
SHA512
8f2e443c8846660f769d8fe5712279b4a0c5267e99df1f195cc6b87508a7dc93177f6965303a7b529068eff22711ce557e3eec62ddb0557eaeda4c5b5f490b3c
-
SSDEEP
12288:w3LeA2Ei6hYnM2VBnQ1QB7g5r9B0hlskjES3bBzP5mWK1VU68YYi2tHK7zjzKbo0:2Lsyz+qQhgnWTdBzPUWQBp9zKbo0
Malware Config
Extracted
xloader
2.3
w56m
damai.zone
mywishbookweb.cloud
sandilakeclothing.bid
joysell.net
hackedwhores.com
sjdibang.com
memaquiahiga.com
bleeckerbobs.net
emmettthomas.com
thesheetz.com
mimik33.info
prettyprettybartending.com
3173596.com
shwangjia.com
sightuiop.com
tinnitusnow.online
mahadevexporters.com
cleaninglanarkshire.com
ibiaozhi.net
upinfame.com
indofee.com
faustoromano.net
piikpook.com
255135.com
caucasianwhisperer.com
performanceanimalservices.com
jodyscalendar.com
vantecmarketing.com
berrydemeyfansite.com
fishingkerry.com
weeklyupdate.club
partofsum.com
dallasdental.net
zgsdjzw.com
attic.team
mariolupica.com
belladermaserum.com
blackdiamondhardware.com
tidbitsmart.com
chinaccc.net
dfwhomesbysabrina.com
allameh.club
nanos-ai.net
whimsybeardesigns.com
apple-selfstorage.com
elegantemusique.com
prettyisaministry.com
motivasyonakademi.com
edeblue.com
kaimold.com
biggestbargain.com
equalizetheeconomy.net
landingpage-institut.com
travelingsportsdoc.com
viagradrd.com
bloombottle.com
hardwareconcept.com
vaishali.info
856379713.xyz
qidae.com
healthtexasmedicare.com
theindependentnurse.com
wpkot.com
v1686.com
recareerrecruiter.com
Signatures
-
Xloader payload 3 IoCs
resource yara_rule behavioral2/memory/4952-18-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/4952-23-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/3188-28-0x0000000000460000-0x0000000000489000-memory.dmp xloader -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 7419a11c48f0ed31dc35a63d44f61392_JaffaCakes118.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4728 set thread context of 4952 4728 7419a11c48f0ed31dc35a63d44f61392_JaffaCakes118.exe 101 PID 4952 set thread context of 3396 4952 RegSvcs.exe 56 PID 3188 set thread context of 3396 3188 msdt.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7419a11c48f0ed31dc35a63d44f61392_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdt.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4736 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 4952 RegSvcs.exe 4952 RegSvcs.exe 4952 RegSvcs.exe 4952 RegSvcs.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe 3188 msdt.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4952 RegSvcs.exe 4952 RegSvcs.exe 4952 RegSvcs.exe 3188 msdt.exe 3188 msdt.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4952 RegSvcs.exe Token: SeDebugPrivilege 3188 msdt.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3396 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4728 wrote to memory of 4736 4728 7419a11c48f0ed31dc35a63d44f61392_JaffaCakes118.exe 99 PID 4728 wrote to memory of 4736 4728 7419a11c48f0ed31dc35a63d44f61392_JaffaCakes118.exe 99 PID 4728 wrote to memory of 4736 4728 7419a11c48f0ed31dc35a63d44f61392_JaffaCakes118.exe 99 PID 4728 wrote to memory of 4952 4728 7419a11c48f0ed31dc35a63d44f61392_JaffaCakes118.exe 101 PID 4728 wrote to memory of 4952 4728 7419a11c48f0ed31dc35a63d44f61392_JaffaCakes118.exe 101 PID 4728 wrote to memory of 4952 4728 7419a11c48f0ed31dc35a63d44f61392_JaffaCakes118.exe 101 PID 4728 wrote to memory of 4952 4728 7419a11c48f0ed31dc35a63d44f61392_JaffaCakes118.exe 101 PID 4728 wrote to memory of 4952 4728 7419a11c48f0ed31dc35a63d44f61392_JaffaCakes118.exe 101 PID 4728 wrote to memory of 4952 4728 7419a11c48f0ed31dc35a63d44f61392_JaffaCakes118.exe 101 PID 3396 wrote to memory of 3188 3396 Explorer.EXE 102 PID 3396 wrote to memory of 3188 3396 Explorer.EXE 102 PID 3396 wrote to memory of 3188 3396 Explorer.EXE 102 PID 3188 wrote to memory of 1544 3188 msdt.exe 103 PID 3188 wrote to memory of 1544 3188 msdt.exe 103 PID 3188 wrote to memory of 1544 3188 msdt.exe 103
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Users\Admin\AppData\Local\Temp\7419a11c48f0ed31dc35a63d44f61392_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7419a11c48f0ed31dc35a63d44f61392_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\achsLLSCRXvSN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5EE4.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4736
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1544
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54f1b0d0c46a3ae8611897c9e45594118
SHA1b4ed9d462760351283ac67936fa79715ca781cdf
SHA256d3e3aa1bf44acbd497250a9d65afde384d4639c7ff1fbb75b4bbc59fd76c60cb
SHA512b1c5a142a445e200ff22119502c22a1c929c5512cafc4bf3d0303dbe9334aabcf367fb0ae1ed1181079cd7a0c445efe7740a2c39b267a2df7eb330d3a8915031