Analysis
-
max time kernel
145s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 06:35
Static task
static1
Behavioral task
behavioral1
Sample
ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe
-
Size
398KB
-
MD5
ea5a7ad0dcd55d7835d3649b9dfcd51e
-
SHA1
cf6feba3fd6e5f0cf7cee84f4a216f33960e45db
-
SHA256
0cb70c2842d361eff4d971e809911969086a71824cc422f98cbc8b924713463f
-
SHA512
bff9e57c2344cf7e84e2545d8b5d82d16374eee9be5a705c0a6cb69979dbcb7c9a583b09799363f61362afa673d2c5a1180900222c84aaf2f5bca6f982218759
-
SSDEEP
12288:5TIl1db2YCs2vycBplnjzafiyr3uLWgbROehqa:5Kbh1uVyr3bgACB
Malware Config
Extracted
xloader
2.3
nins
wingsmh.com
honeyconstructionmanagement.com
aizaibali.com
twelve11transportsllc.com
aadetermatology.com
sarahdewald.com
si-kap.online
imperiummetal.site
srysyoga.com
fbirelationship.com
drtracielashley.academy
jrgsestates.com
affordableseo.club
triggerfingerboards.com
halalmine.com
shopdogwoodhill.com
qad.info
nocraphere.com
misskarennglishteacher.com
march.wtf
carbontechco.com
pairtty.com
empossibility.com
modernish.net
casastortarestaurant.com
clemence-pierre.com
saniahreese.com
dragueuse.com
antiqueson3rd.com
lavarmy.club
best20bloggingplatorms.com
casadecarrico.com
ksfbx.com
linuxtechusa.com
iararueda.com
kjfashionstore.com
privatefuels.com
dentalmentalwellness.com
glowupistanbul.com
moremeafrica.com
the4relationships.com
baincot.com
sv8jlc.com
officecleanaustin.com
markscrystalclearwindows.com
madeleinesplacereviews.com
quietflyte.com
zwelopa.com
highticketfunnelhacks.com
zarrinkarimi.com
sonofmanbusiness.com
haliluyar.xyz
cailingji.com
quirkyowlstore.com
ikeedojoja.net
doublejdesigns.net
changingworldchallenge.com
narcadia.com
zhjinchina.com
houselfcontorl.com
gibdoz.com
glynisfloral.com
bumper-magnets.com
truckup.tech
sugene-proloser.icu
Signatures
-
Xloader family
-
Xloader payload 1 IoCs
resource yara_rule behavioral1/files/0x0006000000019382-2152.dat xloader -
Executes dropped EXE 2 IoCs
pid Process 6612 FB_9647.tmp.exe 6672 FB_9722.tmp.exe -
Loads dropped DLL 4 IoCs
pid Process 6520 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 6520 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 6520 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 6520 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\paint = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\paint\\paint.exe\"" ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2396 set thread context of 6520 2396 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 36 PID 6612 set thread context of 1188 6612 FB_9647.tmp.exe 21 PID 6712 set thread context of 1188 6712 systray.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systray.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2176 powershell.exe 2776 powershell.exe 2396 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 2396 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 6612 FB_9647.tmp.exe 6612 FB_9647.tmp.exe 6712 systray.exe 6712 systray.exe 6712 systray.exe 6712 systray.exe 6712 systray.exe 6712 systray.exe 6712 systray.exe 6712 systray.exe 6712 systray.exe 6712 systray.exe 6712 systray.exe 6712 systray.exe 6712 systray.exe 6712 systray.exe 6712 systray.exe 6712 systray.exe 6712 systray.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 6612 FB_9647.tmp.exe 6612 FB_9647.tmp.exe 6612 FB_9647.tmp.exe 6712 systray.exe 6712 systray.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2176 powershell.exe Token: SeIncreaseQuotaPrivilege 2176 powershell.exe Token: SeSecurityPrivilege 2176 powershell.exe Token: SeTakeOwnershipPrivilege 2176 powershell.exe Token: SeLoadDriverPrivilege 2176 powershell.exe Token: SeSystemProfilePrivilege 2176 powershell.exe Token: SeSystemtimePrivilege 2176 powershell.exe Token: SeProfSingleProcessPrivilege 2176 powershell.exe Token: SeIncBasePriorityPrivilege 2176 powershell.exe Token: SeCreatePagefilePrivilege 2176 powershell.exe Token: SeBackupPrivilege 2176 powershell.exe Token: SeRestorePrivilege 2176 powershell.exe Token: SeShutdownPrivilege 2176 powershell.exe Token: SeDebugPrivilege 2176 powershell.exe Token: SeSystemEnvironmentPrivilege 2176 powershell.exe Token: SeRemoteShutdownPrivilege 2176 powershell.exe Token: SeUndockPrivilege 2176 powershell.exe Token: SeManageVolumePrivilege 2176 powershell.exe Token: 33 2176 powershell.exe Token: 34 2176 powershell.exe Token: 35 2176 powershell.exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeIncreaseQuotaPrivilege 2776 powershell.exe Token: SeSecurityPrivilege 2776 powershell.exe Token: SeTakeOwnershipPrivilege 2776 powershell.exe Token: SeLoadDriverPrivilege 2776 powershell.exe Token: SeSystemProfilePrivilege 2776 powershell.exe Token: SeSystemtimePrivilege 2776 powershell.exe Token: SeProfSingleProcessPrivilege 2776 powershell.exe Token: SeIncBasePriorityPrivilege 2776 powershell.exe Token: SeCreatePagefilePrivilege 2776 powershell.exe Token: SeBackupPrivilege 2776 powershell.exe Token: SeRestorePrivilege 2776 powershell.exe Token: SeShutdownPrivilege 2776 powershell.exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeSystemEnvironmentPrivilege 2776 powershell.exe Token: SeRemoteShutdownPrivilege 2776 powershell.exe Token: SeUndockPrivilege 2776 powershell.exe Token: SeManageVolumePrivilege 2776 powershell.exe Token: 33 2776 powershell.exe Token: 34 2776 powershell.exe Token: 35 2776 powershell.exe Token: SeDebugPrivilege 2396 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe Token: SeDebugPrivilege 6612 FB_9647.tmp.exe Token: SeDebugPrivilege 6712 systray.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2396 wrote to memory of 2176 2396 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 30 PID 2396 wrote to memory of 2176 2396 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 30 PID 2396 wrote to memory of 2176 2396 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 30 PID 2396 wrote to memory of 2176 2396 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 30 PID 2396 wrote to memory of 2776 2396 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 34 PID 2396 wrote to memory of 2776 2396 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 34 PID 2396 wrote to memory of 2776 2396 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 34 PID 2396 wrote to memory of 2776 2396 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 34 PID 2396 wrote to memory of 6520 2396 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 36 PID 2396 wrote to memory of 6520 2396 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 36 PID 2396 wrote to memory of 6520 2396 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 36 PID 2396 wrote to memory of 6520 2396 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 36 PID 2396 wrote to memory of 6520 2396 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 36 PID 2396 wrote to memory of 6520 2396 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 36 PID 2396 wrote to memory of 6520 2396 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 36 PID 2396 wrote to memory of 6520 2396 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 36 PID 2396 wrote to memory of 6520 2396 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 36 PID 2396 wrote to memory of 6520 2396 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 36 PID 6520 wrote to memory of 6612 6520 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 37 PID 6520 wrote to memory of 6612 6520 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 37 PID 6520 wrote to memory of 6612 6520 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 37 PID 6520 wrote to memory of 6612 6520 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 37 PID 6520 wrote to memory of 6672 6520 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 38 PID 6520 wrote to memory of 6672 6520 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 38 PID 6520 wrote to memory of 6672 6520 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 38 PID 6520 wrote to memory of 6672 6520 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 38 PID 1188 wrote to memory of 6712 1188 Explorer.EXE 39 PID 1188 wrote to memory of 6712 1188 Explorer.EXE 39 PID 1188 wrote to memory of 6712 1188 Explorer.EXE 39 PID 1188 wrote to memory of 6712 1188 Explorer.EXE 39 PID 6712 wrote to memory of 6740 6712 systray.exe 40 PID 6712 wrote to memory of 6740 6712 systray.exe 40 PID 6712 wrote to memory of 6740 6712 systray.exe 40 PID 6712 wrote to memory of 6740 6712 systray.exe 40
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.83⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.83⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:6520 -
C:\Users\Admin\AppData\Local\Temp\FB_9647.tmp.exe"C:\Users\Admin\AppData\Local\Temp\FB_9647.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:6612
-
-
C:\Users\Admin\AppData\Local\Temp\FB_9722.tmp.exe"C:\Users\Admin\AppData\Local\Temp\FB_9722.tmp.exe"4⤵
- Executes dropped EXE
PID:6672
-
-
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:6712 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\FB_9647.tmp.exe"3⤵
- System Location Discovery: System Language Discovery
PID:6740
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD574bafb3e707c7b0c63938ac200f99c7f
SHA110c5506337845ed9bf25c73d2506f9c15ab8e608
SHA256129450ba06ad589cf6846a455a5b6b5f55e164ee4906e409eb692ab465269689
SHA5125b24dc5acd14f812658e832b587b60695fb16954fca006c2c3a7382ef0ec65c3bd1aaf699425c49ff3cceef16869e75dd6f00ec189b9f673f08f7e1b80cf7781
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD53963c4bb0e6b6a4fcf4932615b465511
SHA112f54d28512b24aeec2bafde625e0239bc1c7235
SHA25669b4a8cc3740e1c379ee847bf6b44587f83548eb6c1c8f34e2cbdb14412e44f5
SHA512dc15aaadab98a91a35c589a80dcb69ae880af6bdd8ee10fcd50a420f32a6197877537bc7b4bb770ac9acbadd232eff316f4e7c5e0fe606272be17e797d3cba36
-
Filesize
161KB
MD516ee58ea30c5d2fe3e6cf3d92dcdfca4
SHA1bcd3bc4aa0a78b174237399d1f700316f7fc7ccc
SHA256f4d07db78b426427dd3ac873017a6d4be76d42d50ff082a2a9bc09948037a75e
SHA5121a658c869cd7be561a7d245a887461a877b8ff06664a5518579f5346c8297935aa5bd4d7217c952aa0644fdf2b54321179903ae4f917bd32f213f77f728faa7c