Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 03:08
Static task
static1
Behavioral task
behavioral1
Sample
8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe
-
Size
898KB
-
MD5
8ed7a017019ddb3974773f00201ce7ff
-
SHA1
f16859ce1b234c227839c5a281657fcac3fca32b
-
SHA256
d1f6a233ac2f32b294aab2fbab59ffea7747cbe238fc12efa7e8d4bf064ffea9
-
SHA512
7d60ca32f12d5c73772f10f7bf614547db3613fcb0626af2583dd3038b983e9a69fce6f31cd02649e3cb9f4c97d8d122868037b97240ff17af264b70e211d49c
-
SSDEEP
12288:hi7dSJNIHK7z56ObA/a76A0dhj5L49CZ8SO29nZeMMXV1:91T76dlU9dJYMpF1
Malware Config
Extracted
xloader
2.3
i7dg
bj-htst.com
christiandavidcreates.com
boozypints.com
climatetechventurestudios.com
kefconcierge.com
shoplasero.com
privacybydesign.digital
irenehigginson.com
derxikx.icu
connorcartledgerock.com
gtja899.com
boloblo.com
marquesdecuernavaca.com
montascaleofferteinfosit.com
blun33.com
24sc.net
equalaccesswebsites.com
bschgjs.com
wqfilter.com
o72lab.com
ddong2.com
panteracapitalvc.com
chiefbrief.com
wildmountainweed.com
keenelandracebook.com
isthisautomation.com
gnnxs.com
japanesexxxvideo7.com
shallowlakes.net
massageshanghuntsville.com
rachelburgin.info
travelproprietor.com
thebandagedresses.com
o8nholding.xyz
xilomo.xyz
properassay.club
kentuckypaymentrelief.com
heatgemini.com
puttlikeademon.com
moeorless.com
s4nxnkfix84wp.net
hippopotamus-consultation.com
bethsfashiondestination.com
e-servr.com
samwhaeocr.com
stranded.xyz
lunariaturkey.xyz
abit.store
1970quilts.com
terapiafamiliarasturias.com
theleedongreen.com
veganranchdressing.com
algoswipe.com
thepropertyjunction.com
smokestop.site
iberiafm.com
the-s-cinder.com
nextclintrial.com
numberswizards.com
explodingprofits.com
centralmachineworks.com
beerdominant.com
fvckshirt.com
spiceyourfood.com
pdam-lebak.com
Signatures
-
Xloader family
-
Xloader payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2632-18-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/2632-22-0x00000000018E0000-0x0000000001C2A000-memory.dmp xloader -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exedescription pid process target process PID 1880 set thread context of 2632 1880 8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe 8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exepid process 1880 8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe 2632 8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe 2632 8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 1880 8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exedescription pid process target process PID 1880 wrote to memory of 1084 1880 8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe schtasks.exe PID 1880 wrote to memory of 1084 1880 8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe schtasks.exe PID 1880 wrote to memory of 1084 1880 8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe schtasks.exe PID 1880 wrote to memory of 2632 1880 8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe 8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe PID 1880 wrote to memory of 2632 1880 8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe 8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe PID 1880 wrote to memory of 2632 1880 8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe 8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe PID 1880 wrote to memory of 2632 1880 8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe 8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe PID 1880 wrote to memory of 2632 1880 8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe 8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe PID 1880 wrote to memory of 2632 1880 8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe 8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JOiftk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp680C.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1084
-
-
C:\Users\Admin\AppData\Local\Temp\8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8ed7a017019ddb3974773f00201ce7ff_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2632
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52bd44eb10c4f6a4b91fe262193f91edd
SHA10416a0d8e02cc15e8ed5836dcea85094f1c0c7aa
SHA256bb20ac2a21a7303a559773378794e243848c1a56c7014bf0d05a8ab2bdeb2d32
SHA5122f06f92a0576bc7b992744565475b4070cc8757d9b4dcbaa9442d95b6d9463b75e68b8c5537cdbd41cc3a2b5e28cdfe486e6317a54d13937bf973331fcf32db0