Analysis
-
max time kernel
147s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
04-11-2024 01:20
Static task
static1
Behavioral task
behavioral1
Sample
8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe
-
Size
419KB
-
MD5
8e71e9516683fb3becd0c6cdf5a9fa64
-
SHA1
1f4aa8b7878e19c26e11a9001021975f5c2adca0
-
SHA256
adfc1312ed080bcd3fff720269f3c544b5f33194acb71f36b2393d85eeedc34a
-
SHA512
fa130c1e05c5a438dc5b8081d409d377298603e95a33f946460fbb3e0c88e824c49b02a06f6f11d19d9736eb6e728f79aa8542f3ef27962d24911c2182c465c8
-
SSDEEP
12288:AH3sPiRmMzP7J55msJ/yU43aOBxijnKtpqRRrrOXpr:Y31mMRXh/yxqOBkj4qRRr6XJ
Malware Config
Extracted
xloader
2.3
ur5u
365happyday.xyz
maxiemier.info
desarapen.com
manjalmatrimony.com
developingservice.com
cxdnl.com
srlwujbj.icu
couldve-wouldve-shouldve.com
cruzingtovazquez.com
nishifleurs.com
ssgasi9a.com
jiantxcallbackc.com
myonlineslotsfree.com
kiahhco.com
extra-times.net
tvfenxiang.com
fluid-branding.com
esquire-capital.com
arvictories.com
energyvibrance.com
artedbianchi.com
advisrrr.com
usambi.com
luxwrapgroup.com
dotdotd.com
africaninfluencersawards.com
endocrinologyga.com
solidslabsplash.com
vegetable-peanut.info
boiseidaholandscaping.com
rankproducttop.com
dhaniya.kitchen
eco-comfy.com
shalalutz.com
ohanabuds.com
der-neocortex.com
vetengaged.com
rgmpx.icu
soulidcraft.com
blakmagik.com
imaginus-postersale.com
pottywizzard.com
wcagwebbplats.com
quivrstrategy.com
neftliex.net
guangzhourongyu.com
hudson-jones-sage.com
originesakai.com
goutoku17.com
thewanderlustyogi.net
aqualinedrones.com
basiccognitive.com
herbaceousbotanicals.net
thelionessresort.com
racevc.com
terumina.com
zoology4u.com
thebbchallenge.com
better-chance.com
am-electronics.com
anytourist.com
jjklbadnw.icu
designplc.com
markettodayindia.com
cover-kart.com
Signatures
-
Xloader family
-
Xloader payload 1 IoCs
resource yara_rule behavioral1/files/0x000500000001975a-2477.dat xloader -
Executes dropped EXE 2 IoCs
pid Process 11656 FB_1E88.tmp.exe 11708 FB_1F06.tmp.exe -
Loads dropped DLL 4 IoCs
pid Process 11568 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 11568 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 11568 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 11568 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\paint = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\paint\\paint.exe\"" 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 392 set thread context of 11568 392 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 34 PID 11708 set thread context of 1360 11708 FB_1F06.tmp.exe 20 PID 11768 set thread context of 1360 11768 cmstp.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2144 powershell.exe 2880 powershell.exe 392 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 392 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 11708 FB_1F06.tmp.exe 11708 FB_1F06.tmp.exe 11768 cmstp.exe 11768 cmstp.exe 11768 cmstp.exe 11768 cmstp.exe 11768 cmstp.exe 11768 cmstp.exe 11768 cmstp.exe 11768 cmstp.exe 11768 cmstp.exe 11768 cmstp.exe 11768 cmstp.exe 11768 cmstp.exe 11768 cmstp.exe 11768 cmstp.exe 11768 cmstp.exe 11768 cmstp.exe 11768 cmstp.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 11708 FB_1F06.tmp.exe 11708 FB_1F06.tmp.exe 11708 FB_1F06.tmp.exe 11768 cmstp.exe 11768 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2144 powershell.exe Token: SeIncreaseQuotaPrivilege 2144 powershell.exe Token: SeSecurityPrivilege 2144 powershell.exe Token: SeTakeOwnershipPrivilege 2144 powershell.exe Token: SeLoadDriverPrivilege 2144 powershell.exe Token: SeSystemProfilePrivilege 2144 powershell.exe Token: SeSystemtimePrivilege 2144 powershell.exe Token: SeProfSingleProcessPrivilege 2144 powershell.exe Token: SeIncBasePriorityPrivilege 2144 powershell.exe Token: SeCreatePagefilePrivilege 2144 powershell.exe Token: SeBackupPrivilege 2144 powershell.exe Token: SeRestorePrivilege 2144 powershell.exe Token: SeShutdownPrivilege 2144 powershell.exe Token: SeDebugPrivilege 2144 powershell.exe Token: SeSystemEnvironmentPrivilege 2144 powershell.exe Token: SeRemoteShutdownPrivilege 2144 powershell.exe Token: SeUndockPrivilege 2144 powershell.exe Token: SeManageVolumePrivilege 2144 powershell.exe Token: 33 2144 powershell.exe Token: 34 2144 powershell.exe Token: 35 2144 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeIncreaseQuotaPrivilege 2880 powershell.exe Token: SeSecurityPrivilege 2880 powershell.exe Token: SeTakeOwnershipPrivilege 2880 powershell.exe Token: SeLoadDriverPrivilege 2880 powershell.exe Token: SeSystemProfilePrivilege 2880 powershell.exe Token: SeSystemtimePrivilege 2880 powershell.exe Token: SeProfSingleProcessPrivilege 2880 powershell.exe Token: SeIncBasePriorityPrivilege 2880 powershell.exe Token: SeCreatePagefilePrivilege 2880 powershell.exe Token: SeBackupPrivilege 2880 powershell.exe Token: SeRestorePrivilege 2880 powershell.exe Token: SeShutdownPrivilege 2880 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeSystemEnvironmentPrivilege 2880 powershell.exe Token: SeRemoteShutdownPrivilege 2880 powershell.exe Token: SeUndockPrivilege 2880 powershell.exe Token: SeManageVolumePrivilege 2880 powershell.exe Token: 33 2880 powershell.exe Token: 34 2880 powershell.exe Token: 35 2880 powershell.exe Token: SeDebugPrivilege 392 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe Token: SeDebugPrivilege 11708 FB_1F06.tmp.exe Token: SeDebugPrivilege 11768 cmstp.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 392 wrote to memory of 2144 392 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 29 PID 392 wrote to memory of 2144 392 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 29 PID 392 wrote to memory of 2144 392 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 29 PID 392 wrote to memory of 2144 392 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 29 PID 392 wrote to memory of 2880 392 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 32 PID 392 wrote to memory of 2880 392 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 32 PID 392 wrote to memory of 2880 392 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 32 PID 392 wrote to memory of 2880 392 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 32 PID 392 wrote to memory of 11568 392 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 34 PID 392 wrote to memory of 11568 392 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 34 PID 392 wrote to memory of 11568 392 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 34 PID 392 wrote to memory of 11568 392 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 34 PID 392 wrote to memory of 11568 392 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 34 PID 392 wrote to memory of 11568 392 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 34 PID 392 wrote to memory of 11568 392 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 34 PID 392 wrote to memory of 11568 392 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 34 PID 392 wrote to memory of 11568 392 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 34 PID 392 wrote to memory of 11568 392 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 34 PID 11568 wrote to memory of 11656 11568 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 35 PID 11568 wrote to memory of 11656 11568 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 35 PID 11568 wrote to memory of 11656 11568 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 35 PID 11568 wrote to memory of 11656 11568 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 35 PID 11568 wrote to memory of 11708 11568 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 36 PID 11568 wrote to memory of 11708 11568 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 36 PID 11568 wrote to memory of 11708 11568 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 36 PID 11568 wrote to memory of 11708 11568 8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe 36 PID 1360 wrote to memory of 11768 1360 Explorer.EXE 38 PID 1360 wrote to memory of 11768 1360 Explorer.EXE 38 PID 1360 wrote to memory of 11768 1360 Explorer.EXE 38 PID 1360 wrote to memory of 11768 1360 Explorer.EXE 38 PID 1360 wrote to memory of 11768 1360 Explorer.EXE 38 PID 1360 wrote to memory of 11768 1360 Explorer.EXE 38 PID 1360 wrote to memory of 11768 1360 Explorer.EXE 38 PID 11768 wrote to memory of 11800 11768 cmstp.exe 39 PID 11768 wrote to memory of 11800 11768 cmstp.exe 39 PID 11768 wrote to memory of 11800 11768 cmstp.exe 39 PID 11768 wrote to memory of 11800 11768 cmstp.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.83⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.83⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Users\Admin\AppData\Local\Temp\8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\8e71e9516683fb3becd0c6cdf5a9fa64_JaffaCakes118.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:11568 -
C:\Users\Admin\AppData\Local\Temp\FB_1E88.tmp.exe"C:\Users\Admin\AppData\Local\Temp\FB_1E88.tmp.exe"4⤵
- Executes dropped EXE
PID:11656
-
-
C:\Users\Admin\AppData\Local\Temp\FB_1F06.tmp.exe"C:\Users\Admin\AppData\Local\Temp\FB_1F06.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:11708
-
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:11760
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:11768 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\FB_1F06.tmp.exe"3⤵
- System Location Discovery: System Language Discovery
PID:11800
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD57253ff8986c27fae9d4361c7d232fbfb
SHA1cc63dd85a9a98d538c614b8fcac3718f7c11e38e
SHA256d852a8e1447eadf4159144349415c97dfc2e962c2174afa4f67e678880dc76cd
SHA512b1f4f52cdfda51dd0942f6d162cabb5b8f64b1b7b69fcb93e1c55bde6ce8110e294d412995e3da3e131856ad8f4b50b258ea93a17e13070f49a0ca5c12b66d0f
-
Filesize
3KB
MD574bafb3e707c7b0c63938ac200f99c7f
SHA110c5506337845ed9bf25c73d2506f9c15ab8e608
SHA256129450ba06ad589cf6846a455a5b6b5f55e164ee4906e409eb692ab465269689
SHA5125b24dc5acd14f812658e832b587b60695fb16954fca006c2c3a7382ef0ec65c3bd1aaf699425c49ff3cceef16869e75dd6f00ec189b9f673f08f7e1b80cf7781
-
Filesize
160KB
MD59a16e9de4753006240a630ca88e9af60
SHA178e41c0c0d8ed37c5018dcc881098d9202b9e0fc
SHA2569bf97a6daa7f08db1da32ed7e6d1f925b0aaa9ed68594411ea75fe850a0b9ca6
SHA5122b16bede0730975a77225f4d768444879e52584f043f1ac6ad907e99b86062efa4125eb69269e0843a9567f65d4a680c5135c847da2909a13d9e81ba046afd5f