Analysis
-
max time kernel
93s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 10:34
Static task
static1
Behavioral task
behavioral1
Sample
941c74996c15ce27013b11268c01c7d8_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
941c74996c15ce27013b11268c01c7d8_JaffaCakes118.exe
-
Size
758KB
-
MD5
941c74996c15ce27013b11268c01c7d8
-
SHA1
8d1580d6404f48d2fb883d5d80012dfa26c78c59
-
SHA256
669785b03c7a0279a17e6ce7decb2a7dd19953dacf9ffe033211236274b2165e
-
SHA512
a396fb0d9e1ad201b6b97bf2208865d56f9c3c724fcc67e164ca953e6bace08b9f67b937f8d87e29670e16b4e2b07eb6d1a71d15c856340cffe153720b08d6e1
-
SSDEEP
12288:mPz0fHK7zm5YH7hTInMQc7ouUKcqDdja/gtRIWq+XG3/3p9D8:KzDq5YH79InMQcDVdqtL
Malware Config
Extracted
xloader
2.3
n8ba
thefitflect.com
anytourist.com
blggz.xyz
ascope.club
obyeboss.com
braun-mathematik.online
mtsnurulislamsby.com
jwpropertiestn.com
animalds.com
cunerier.com
sillysocklife.com
shopliyonamaaghin.net
theredcymbalsco.com
lostbikeproject.com
ryggoqlmga.club
realestatetriggers.com
luvlauricephotography.com
cheesehome.cloud
5fashionfix.net
wata-6-rwem.net
ominvestment.net
rrinuwsq643do2.xyz
teamtacozzzz.com
newjerseyreosales.com
theresahovo.com
wowmovies.today
77k6tgikpbs39.net
americagoldenwheels.com
digitaladbasket.com
gcagame.com
arielatkins.net
2020coaches.com
effthisshit.com
nycabl.com
fbvanminh.com
lovebirdsgifts.com
anxietyxpill.com
recaptcha-lnc.com
aprendelspr.com
expatinsur.com
backtothesimplethings.com
pcf-it.services
wintonplaceoh.com
designermotherhood.com
naamt.com
lifestylebykendra.com
thehighstatusemporium.com
oneninelacrosse.com
mariasmoworldwide.com
kitesurf-piraten.net
atelierbond.com
mynjelderlaw.com
moucopia.com
hauhome.club
imroundtable.com
thralink.com
baoequities.com
nassy.cloud
goldenstatelabradoodles.com
revenueremedyintensive.com
dfendglobal.com
pugliaandgastronomy.com
cypios.net
trinioware.com
narrowpathwc.com
Signatures
-
Xloader family
-
Xloader payload 1 IoCs
resource yara_rule behavioral2/memory/2932-18-0x0000000000400000-0x0000000000429000-memory.dmp xloader -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 941c74996c15ce27013b11268c01c7d8_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2640 set thread context of 2932 2640 941c74996c15ce27013b11268c01c7d8_JaffaCakes118.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 941c74996c15ce27013b11268c01c7d8_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4848 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2640 941c74996c15ce27013b11268c01c7d8_JaffaCakes118.exe 2932 941c74996c15ce27013b11268c01c7d8_JaffaCakes118.exe 2932 941c74996c15ce27013b11268c01c7d8_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2640 941c74996c15ce27013b11268c01c7d8_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2640 wrote to memory of 4848 2640 941c74996c15ce27013b11268c01c7d8_JaffaCakes118.exe 91 PID 2640 wrote to memory of 4848 2640 941c74996c15ce27013b11268c01c7d8_JaffaCakes118.exe 91 PID 2640 wrote to memory of 4848 2640 941c74996c15ce27013b11268c01c7d8_JaffaCakes118.exe 91 PID 2640 wrote to memory of 2932 2640 941c74996c15ce27013b11268c01c7d8_JaffaCakes118.exe 93 PID 2640 wrote to memory of 2932 2640 941c74996c15ce27013b11268c01c7d8_JaffaCakes118.exe 93 PID 2640 wrote to memory of 2932 2640 941c74996c15ce27013b11268c01c7d8_JaffaCakes118.exe 93 PID 2640 wrote to memory of 2932 2640 941c74996c15ce27013b11268c01c7d8_JaffaCakes118.exe 93 PID 2640 wrote to memory of 2932 2640 941c74996c15ce27013b11268c01c7d8_JaffaCakes118.exe 93 PID 2640 wrote to memory of 2932 2640 941c74996c15ce27013b11268c01c7d8_JaffaCakes118.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\941c74996c15ce27013b11268c01c7d8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\941c74996c15ce27013b11268c01c7d8_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pUitIXGzzH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp22C5.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4848
-
-
C:\Users\Admin\AppData\Local\Temp\941c74996c15ce27013b11268c01c7d8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\941c74996c15ce27013b11268c01c7d8_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2932
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54e884a2fcc809ef7aa3c1b09f40b620b
SHA1fa638068f0795f3c26d19a33b8b099c5b739fb64
SHA256504ab81ab260a485af24138d6677f58e2225e9f670de10057d854f66ea3ad405
SHA5129fdb29b8193aa9c347bcd6c86ce82d29e566a57ee59f5f2ca7e1403328cd0e4d18877b9f47ea8998bad45e89c93a3955203c5080d3660bc14f2c9b79f85384a8