Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2024 06:35
Static task
static1
Behavioral task
behavioral1
Sample
ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe
-
Size
398KB
-
MD5
ea5a7ad0dcd55d7835d3649b9dfcd51e
-
SHA1
cf6feba3fd6e5f0cf7cee84f4a216f33960e45db
-
SHA256
0cb70c2842d361eff4d971e809911969086a71824cc422f98cbc8b924713463f
-
SHA512
bff9e57c2344cf7e84e2545d8b5d82d16374eee9be5a705c0a6cb69979dbcb7c9a583b09799363f61362afa673d2c5a1180900222c84aaf2f5bca6f982218759
-
SSDEEP
12288:5TIl1db2YCs2vycBplnjzafiyr3uLWgbROehqa:5Kbh1uVyr3bgACB
Malware Config
Signatures
-
Xloader family
-
Xloader payload 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023cca-2183.dat xloader -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4772 FB_A4A7.tmp.exe 860 FB_A5E1.tmp.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\paint = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\paint\\paint.exe\"" ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4180 set thread context of 3496 4180 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 96 PID 4772 set thread context of 3508 4772 FB_A4A7.tmp.exe 56 PID 4692 set thread context of 3508 4692 cmmon32.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FB_A4A7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FB_A5E1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmmon32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 4944 powershell.exe 4944 powershell.exe 2468 powershell.exe 2468 powershell.exe 4180 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 4180 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 4180 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 4180 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 4180 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 4180 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 4772 FB_A4A7.tmp.exe 4772 FB_A4A7.tmp.exe 4772 FB_A4A7.tmp.exe 4772 FB_A4A7.tmp.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe 4692 cmmon32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4772 FB_A4A7.tmp.exe 4772 FB_A4A7.tmp.exe 4772 FB_A4A7.tmp.exe 4692 cmmon32.exe 4692 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4944 powershell.exe Token: SeIncreaseQuotaPrivilege 4944 powershell.exe Token: SeSecurityPrivilege 4944 powershell.exe Token: SeTakeOwnershipPrivilege 4944 powershell.exe Token: SeLoadDriverPrivilege 4944 powershell.exe Token: SeSystemProfilePrivilege 4944 powershell.exe Token: SeSystemtimePrivilege 4944 powershell.exe Token: SeProfSingleProcessPrivilege 4944 powershell.exe Token: SeIncBasePriorityPrivilege 4944 powershell.exe Token: SeCreatePagefilePrivilege 4944 powershell.exe Token: SeBackupPrivilege 4944 powershell.exe Token: SeRestorePrivilege 4944 powershell.exe Token: SeShutdownPrivilege 4944 powershell.exe Token: SeDebugPrivilege 4944 powershell.exe Token: SeSystemEnvironmentPrivilege 4944 powershell.exe Token: SeRemoteShutdownPrivilege 4944 powershell.exe Token: SeUndockPrivilege 4944 powershell.exe Token: SeManageVolumePrivilege 4944 powershell.exe Token: 33 4944 powershell.exe Token: 34 4944 powershell.exe Token: 35 4944 powershell.exe Token: 36 4944 powershell.exe Token: SeIncreaseQuotaPrivilege 4944 powershell.exe Token: SeSecurityPrivilege 4944 powershell.exe Token: SeTakeOwnershipPrivilege 4944 powershell.exe Token: SeLoadDriverPrivilege 4944 powershell.exe Token: SeSystemProfilePrivilege 4944 powershell.exe Token: SeSystemtimePrivilege 4944 powershell.exe Token: SeProfSingleProcessPrivilege 4944 powershell.exe Token: SeIncBasePriorityPrivilege 4944 powershell.exe Token: SeCreatePagefilePrivilege 4944 powershell.exe Token: SeBackupPrivilege 4944 powershell.exe Token: SeRestorePrivilege 4944 powershell.exe Token: SeShutdownPrivilege 4944 powershell.exe Token: SeDebugPrivilege 4944 powershell.exe Token: SeSystemEnvironmentPrivilege 4944 powershell.exe Token: SeRemoteShutdownPrivilege 4944 powershell.exe Token: SeUndockPrivilege 4944 powershell.exe Token: SeManageVolumePrivilege 4944 powershell.exe Token: 33 4944 powershell.exe Token: 34 4944 powershell.exe Token: 35 4944 powershell.exe Token: 36 4944 powershell.exe Token: SeDebugPrivilege 2468 powershell.exe Token: SeIncreaseQuotaPrivilege 2468 powershell.exe Token: SeSecurityPrivilege 2468 powershell.exe Token: SeTakeOwnershipPrivilege 2468 powershell.exe Token: SeLoadDriverPrivilege 2468 powershell.exe Token: SeSystemProfilePrivilege 2468 powershell.exe Token: SeSystemtimePrivilege 2468 powershell.exe Token: SeProfSingleProcessPrivilege 2468 powershell.exe Token: SeIncBasePriorityPrivilege 2468 powershell.exe Token: SeCreatePagefilePrivilege 2468 powershell.exe Token: SeBackupPrivilege 2468 powershell.exe Token: SeRestorePrivilege 2468 powershell.exe Token: SeShutdownPrivilege 2468 powershell.exe Token: SeDebugPrivilege 2468 powershell.exe Token: SeSystemEnvironmentPrivilege 2468 powershell.exe Token: SeRemoteShutdownPrivilege 2468 powershell.exe Token: SeUndockPrivilege 2468 powershell.exe Token: SeManageVolumePrivilege 2468 powershell.exe Token: 33 2468 powershell.exe Token: 34 2468 powershell.exe Token: 35 2468 powershell.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 4180 wrote to memory of 4944 4180 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 82 PID 4180 wrote to memory of 4944 4180 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 82 PID 4180 wrote to memory of 4944 4180 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 82 PID 4180 wrote to memory of 2468 4180 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 85 PID 4180 wrote to memory of 2468 4180 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 85 PID 4180 wrote to memory of 2468 4180 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 85 PID 4180 wrote to memory of 3976 4180 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 95 PID 4180 wrote to memory of 3976 4180 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 95 PID 4180 wrote to memory of 3976 4180 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 95 PID 4180 wrote to memory of 3496 4180 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 96 PID 4180 wrote to memory of 3496 4180 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 96 PID 4180 wrote to memory of 3496 4180 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 96 PID 4180 wrote to memory of 3496 4180 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 96 PID 4180 wrote to memory of 3496 4180 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 96 PID 4180 wrote to memory of 3496 4180 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 96 PID 4180 wrote to memory of 3496 4180 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 96 PID 4180 wrote to memory of 3496 4180 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 96 PID 4180 wrote to memory of 3496 4180 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 96 PID 3496 wrote to memory of 4772 3496 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 97 PID 3496 wrote to memory of 4772 3496 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 97 PID 3496 wrote to memory of 4772 3496 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 97 PID 3496 wrote to memory of 860 3496 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 98 PID 3496 wrote to memory of 860 3496 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 98 PID 3496 wrote to memory of 860 3496 ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe 98 PID 3508 wrote to memory of 4692 3508 Explorer.EXE 99 PID 3508 wrote to memory of 4692 3508 Explorer.EXE 99 PID 3508 wrote to memory of 4692 3508 Explorer.EXE 99 PID 4692 wrote to memory of 1140 4692 cmmon32.exe 100 PID 4692 wrote to memory of 1140 4692 cmmon32.exe 100 PID 4692 wrote to memory of 1140 4692 cmmon32.exe 100
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Users\Admin\AppData\Local\Temp\ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.83⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4944
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.83⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
C:\Users\Admin\AppData\Local\Temp\ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe3⤵PID:3976
-
-
C:\Users\Admin\AppData\Local\Temp\ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\ea5a7ad0dcd55d7835d3649b9dfcd51e_JaffaCakes118.exe3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Users\Admin\AppData\Local\Temp\FB_A4A7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\FB_A4A7.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4772
-
-
C:\Users\Admin\AppData\Local\Temp\FB_A5E1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\FB_A5E1.tmp.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:860
-
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\FB_A4A7.tmp.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1140
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD50774a05ce5ee4c1af7097353c9296c62
SHA1658ff96b111c21c39d7ad5f510fb72f9762114bb
SHA256d9c5347ed06755feeb0615f1671f6b91e2718703da0dbc4b0bd205cbd2896dd4
SHA512104d69fc4f4aaa5070b78ada130228939c7e01436351166fe51fe2da8a02f9948e6d92dd676f62820da1813872b91411e2f863c9a98a760581ec34d4aa354994
-
Filesize
19KB
MD5daf5f1fe246ac4092a26eaec49442e42
SHA14cf8819773ad138cb9c1298e8964e4d2001290f4
SHA25687891a1df87d2df69b36e476867d87ad9ed7a5d08897ca740a076e1effca6c33
SHA5128634558cc81783f626ad5967c1f2c9edbd9271ff114d6c23611f6b6b811cd32443bd8b8af7d56071dbdc27088f1f3cd35e17742a0a8706b9b8452776c91ca809
-
Filesize
161KB
MD516ee58ea30c5d2fe3e6cf3d92dcdfca4
SHA1bcd3bc4aa0a78b174237399d1f700316f7fc7ccc
SHA256f4d07db78b426427dd3ac873017a6d4be76d42d50ff082a2a9bc09948037a75e
SHA5121a658c869cd7be561a7d245a887461a877b8ff06664a5518579f5346c8297935aa5bd4d7217c952aa0644fdf2b54321179903ae4f917bd32f213f77f728faa7c
-
Filesize
3KB
MD574bafb3e707c7b0c63938ac200f99c7f
SHA110c5506337845ed9bf25c73d2506f9c15ab8e608
SHA256129450ba06ad589cf6846a455a5b6b5f55e164ee4906e409eb692ab465269689
SHA5125b24dc5acd14f812658e832b587b60695fb16954fca006c2c3a7382ef0ec65c3bd1aaf699425c49ff3cceef16869e75dd6f00ec189b9f673f08f7e1b80cf7781
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82