Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 10:24
Static task
static1
Behavioral task
behavioral1
Sample
d68fcd5576cca039034fc707cb289e89_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
d68fcd5576cca039034fc707cb289e89_JaffaCakes118.exe
-
Size
887KB
-
MD5
d68fcd5576cca039034fc707cb289e89
-
SHA1
153d82297b26fbcf026f4cc456d59233e6827bb7
-
SHA256
068acc71b449db8c8b13a3b4ae214425b5b37919d465102d53f74b4fed65a027
-
SHA512
61df5d7ab9c8ddbc54d14da25fc3e098dbc910d46d5b5c46bb6960754dd1554493ab4c8ad8e2b13ef46aff986461f5c8b1ac9ae636ff2414e40be41e925641b7
-
SSDEEP
12288:ScNjbrdVTjp8yOZsZodjlcRRjpwa4tVjco2vqKEmpt9M3HK7z4zKboASLF:3N3d8PeZkoNuTVj6CApYKSKboF
Malware Config
Extracted
xloader
2.3
nvq4
emorytxinsurance.com
bastansonatarih.com
ysainasen.com
hillbilliesunite.net
lshuinai.com
consultpapers.com
digontorekha.com
diaobi.net
moonlightclayco.com
sh-junshen.com
maksavit.site
ushasoftbd.com
vienesacarnicos.com
milkonphone.com
lifeinthelineofduty.com
blackamericanoutlaw.com
wonkrushop.com
elearnium.com
scottbruce.info
anantaonline.com
bryanncervantes.com
longgangwudishou.com
dcgsustainability.com
myyixinli.com
aablebody.com
thecoconutcasa.com
def6.net
hashtagtoscana.com
amedesignstudio.com
jennetluli.club
aqoyshop.com
commonwealthbrew.com
txjlb.com
damnittech.com
reallsdesigns.com
metrso.com
1888cashoffer.online
crochetyou.com
sparksak.com
blaxies3.com
themotleysquad.com
tjtingyu.com
stubblestudio.com
lewisburgshoes.com
yodinero.com
dronainfosoft.com
alexisandtravis.com
jetro.academy
redmondremodeling.com
packagingcannabisoklahoma.com
introdvice.com
xscpapp500.com
focusedonimages.com
fernleaflearning.com
142web.com
taylorswest.com
xoxomeapparel.com
todayonly1.info
magichairprotez.com
trustedessaysite.com
indiamate.tech
smartvredit.com
hakkeijima.xyz
ranahsains.com
cyotie.com
Signatures
-
Xloader family
-
Xloader payload 3 IoCs
resource yara_rule behavioral2/memory/828-18-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral2/memory/828-23-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral2/memory/3920-28-0x0000000000600000-0x0000000000628000-memory.dmp xloader -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation d68fcd5576cca039034fc707cb289e89_JaffaCakes118.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1788 set thread context of 828 1788 d68fcd5576cca039034fc707cb289e89_JaffaCakes118.exe 93 PID 828 set thread context of 3420 828 RegSvcs.exe 56 PID 3920 set thread context of 3420 3920 cscript.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d68fcd5576cca039034fc707cb289e89_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 444 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 1788 d68fcd5576cca039034fc707cb289e89_JaffaCakes118.exe 828 RegSvcs.exe 828 RegSvcs.exe 828 RegSvcs.exe 828 RegSvcs.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe 3920 cscript.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 828 RegSvcs.exe 828 RegSvcs.exe 828 RegSvcs.exe 3920 cscript.exe 3920 cscript.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1788 d68fcd5576cca039034fc707cb289e89_JaffaCakes118.exe Token: SeDebugPrivilege 828 RegSvcs.exe Token: SeDebugPrivilege 3920 cscript.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1788 wrote to memory of 444 1788 d68fcd5576cca039034fc707cb289e89_JaffaCakes118.exe 91 PID 1788 wrote to memory of 444 1788 d68fcd5576cca039034fc707cb289e89_JaffaCakes118.exe 91 PID 1788 wrote to memory of 444 1788 d68fcd5576cca039034fc707cb289e89_JaffaCakes118.exe 91 PID 1788 wrote to memory of 828 1788 d68fcd5576cca039034fc707cb289e89_JaffaCakes118.exe 93 PID 1788 wrote to memory of 828 1788 d68fcd5576cca039034fc707cb289e89_JaffaCakes118.exe 93 PID 1788 wrote to memory of 828 1788 d68fcd5576cca039034fc707cb289e89_JaffaCakes118.exe 93 PID 1788 wrote to memory of 828 1788 d68fcd5576cca039034fc707cb289e89_JaffaCakes118.exe 93 PID 1788 wrote to memory of 828 1788 d68fcd5576cca039034fc707cb289e89_JaffaCakes118.exe 93 PID 1788 wrote to memory of 828 1788 d68fcd5576cca039034fc707cb289e89_JaffaCakes118.exe 93 PID 3420 wrote to memory of 3920 3420 Explorer.EXE 94 PID 3420 wrote to memory of 3920 3420 Explorer.EXE 94 PID 3420 wrote to memory of 3920 3420 Explorer.EXE 94 PID 3920 wrote to memory of 3060 3920 cscript.exe 95 PID 3920 wrote to memory of 3060 3920 cscript.exe 95 PID 3920 wrote to memory of 3060 3920 cscript.exe 95
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Users\Admin\AppData\Local\Temp\d68fcd5576cca039034fc707cb289e89_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d68fcd5576cca039034fc707cb289e89_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ODEaOSinO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3AB2.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:444
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:828
-
-
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\SysWOW64\cscript.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3060
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53c7bac105c70316b667a8ad7ac7bcd26
SHA1317b2bdadc960a0fac6450aade95903c105f5598
SHA256654b412b435b4d3b5c3c3d735d5b59ab608f1affacbc45842e5d69e86bd1d2d4
SHA512cc6127c17baf07a94f4751c938607ad73f1e3b8dcbbfb763c037468a0df550f207c969acc70d73c72a380d18caac14eaba7835a735645dca1c0b957771d68de8