Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
05-12-2024 12:58
Static task
static1
Behavioral task
behavioral1
Sample
c7cda00215a9747d2a6142919bd45227_JaffaCakes118.exe
Resource
win7-20241023-en
General
-
Target
c7cda00215a9747d2a6142919bd45227_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
c7cda00215a9747d2a6142919bd45227
-
SHA1
5ee0b659b29646b01f40eb89c38f63f96dac9978
-
SHA256
38b7a5626e00ff148782f6726d11dfabee44922c40bac65a09eaf0b2a44e4c65
-
SHA512
0a23839e0cec26331e281204b89499fceeed10284cc8913889c9fcaf9109c74ff56405445d63cf4ad29c6b8a94fcb864340146124ceef9f8111f7f1a5d1191d9
-
SSDEEP
12288:ipKqKvbIzrjF/Tzacdea0At2J6oSYKBgwJYtXt93IiT2fXek/HmUVpX69EV4lm:ipKFjIVzPeaJvZLYtXt95T2fXevO9
Malware Config
Extracted
xloader
2.3
i7dg
bj-htst.com
christiandavidcreates.com
boozypints.com
climatetechventurestudios.com
kefconcierge.com
shoplasero.com
privacybydesign.digital
irenehigginson.com
derxikx.icu
connorcartledgerock.com
gtja899.com
boloblo.com
marquesdecuernavaca.com
montascaleofferteinfosit.com
blun33.com
24sc.net
equalaccesswebsites.com
bschgjs.com
wqfilter.com
o72lab.com
ddong2.com
panteracapitalvc.com
chiefbrief.com
wildmountainweed.com
keenelandracebook.com
isthisautomation.com
gnnxs.com
japanesexxxvideo7.com
shallowlakes.net
massageshanghuntsville.com
rachelburgin.info
travelproprietor.com
thebandagedresses.com
o8nholding.xyz
xilomo.xyz
properassay.club
kentuckypaymentrelief.com
heatgemini.com
puttlikeademon.com
moeorless.com
s4nxnkfix84wp.net
hippopotamus-consultation.com
bethsfashiondestination.com
e-servr.com
samwhaeocr.com
stranded.xyz
lunariaturkey.xyz
abit.store
1970quilts.com
terapiafamiliarasturias.com
theleedongreen.com
veganranchdressing.com
algoswipe.com
thepropertyjunction.com
smokestop.site
iberiafm.com
the-s-cinder.com
nextclintrial.com
numberswizards.com
explodingprofits.com
centralmachineworks.com
beerdominant.com
fvckshirt.com
spiceyourfood.com
pdam-lebak.com
Signatures
-
Xloader family
-
Xloader payload 1 IoCs
resource yara_rule behavioral1/memory/1392-19-0x0000000000400000-0x0000000000429000-memory.dmp xloader -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2932 set thread context of 1392 2932 c7cda00215a9747d2a6142919bd45227_JaffaCakes118.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c7cda00215a9747d2a6142919bd45227_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2704 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2932 c7cda00215a9747d2a6142919bd45227_JaffaCakes118.exe 1392 c7cda00215a9747d2a6142919bd45227_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2932 c7cda00215a9747d2a6142919bd45227_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2932 wrote to memory of 2704 2932 c7cda00215a9747d2a6142919bd45227_JaffaCakes118.exe 31 PID 2932 wrote to memory of 2704 2932 c7cda00215a9747d2a6142919bd45227_JaffaCakes118.exe 31 PID 2932 wrote to memory of 2704 2932 c7cda00215a9747d2a6142919bd45227_JaffaCakes118.exe 31 PID 2932 wrote to memory of 2704 2932 c7cda00215a9747d2a6142919bd45227_JaffaCakes118.exe 31 PID 2932 wrote to memory of 1392 2932 c7cda00215a9747d2a6142919bd45227_JaffaCakes118.exe 33 PID 2932 wrote to memory of 1392 2932 c7cda00215a9747d2a6142919bd45227_JaffaCakes118.exe 33 PID 2932 wrote to memory of 1392 2932 c7cda00215a9747d2a6142919bd45227_JaffaCakes118.exe 33 PID 2932 wrote to memory of 1392 2932 c7cda00215a9747d2a6142919bd45227_JaffaCakes118.exe 33 PID 2932 wrote to memory of 1392 2932 c7cda00215a9747d2a6142919bd45227_JaffaCakes118.exe 33 PID 2932 wrote to memory of 1392 2932 c7cda00215a9747d2a6142919bd45227_JaffaCakes118.exe 33 PID 2932 wrote to memory of 1392 2932 c7cda00215a9747d2a6142919bd45227_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\c7cda00215a9747d2a6142919bd45227_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c7cda00215a9747d2a6142919bd45227_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dGLrjEWnv" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB37.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2704
-
-
C:\Users\Admin\AppData\Local\Temp\c7cda00215a9747d2a6142919bd45227_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c7cda00215a9747d2a6142919bd45227_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1392
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD540514f79ad88bff2d4cea2ab026230df
SHA1bc1f7676c1d3754fe1c6e3ef74a1d1cdc376350a
SHA256487d9771d462f3489046b778bb881ec1df2e7ca4a07ba36532d758ee05b8a163
SHA5124960652c64ebe10db5a43b3b082329ff8b542aae12c5b10da02a3632e97ad2676e7f57f13e4c7bb6c552d134b0d49214d9b96686f6d6f6590701d3f0e4d516d9