Analysis
-
max time kernel
148s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 17:28
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe
-
Size
346KB
-
MD5
5e14cab7735db2f831e80c7b51254405
-
SHA1
61957df403a09153c60e1b0789c449fa3786d657
-
SHA256
b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31
-
SHA512
cde0d5e8d673502eb432e4dbc13115be99ad32631b5f6f78517dc176e01e40a0e9f1950d078359a653ce94e3d1feb77990d7ea5fab107298627e29a389253754
-
SSDEEP
6144:CBFYXmW1WV5kjpzmfxIjdjJ5AuIUvvWkhIFUnLmUjEdPJN6:CsXHEkcGjBXfvvvvYUnNEdPJA
Malware Config
Extracted
xloader
2.5
p0on
milopcoesbr.com
homestyle.online
cannonceramics.com
allycreditunion.com
findoutturkey.com
wingsboxmalta.com
freedomnflow.com
kwresearchfreelancer.com
filomenafashions.com
lilpil.com
extremevids.biz
suenasa.com
voraspices.com
bex-fit.com
gerontis.net
brighton-holidays.com
ginakferguson.store
newmexicochiletrader.com
klauszeit.com
gsareno.com
courseincomeaccelerator.com
projectdemo.pro
pandrwatch2.store
deb-directory.xyz
fueluplocal.com
anandiapers.xyz
tootieblues.com
mintarix.com
appliancerepairplusllc.com
espotplay.com
containerhousejodhpur.com
thelettingagent.online
camnal88.com
pikimenu.com
h4hijuby5wri.biz
debusute.com
seo-clicks6.com
kqitv.com
silkyskin.one
propcarcondition.com
escuelavascadeparapente.com
ifgravitygenuine.xyz
mrglink.club
mainmassager.com
autoestoria.com
building18candleco.com
thebreadbank.net
pracownia-wnetrz.com
tover.xyz
spaceameseu.xyz
bjshunfei.com
haoyinxing.com
lahorizameen.com
payamefinance.com
shadowboardsglobal.com
nextcara.com
fa4411.com
musiquespoetry.com
globallogisticx.com
lafermemdjs.online
evenonweb.com
spatialpor.xyz
escalarsalud.com
istansw.com
mejoresamateur.com
Signatures
-
Xloader family
-
Xloader payload 2 IoCs
resource yara_rule behavioral1/memory/1496-20-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2808-25-0x0000000000080000-0x00000000000A9000-memory.dmp xloader -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2336 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2104 set thread context of 1496 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 36 PID 1496 set thread context of 1280 1496 RegSvcs.exe 21 PID 2808 set thread context of 1280 2808 NETSTAT.EXE 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2808 NETSTAT.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 580 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 1496 RegSvcs.exe 1496 RegSvcs.exe 2336 powershell.exe 2808 NETSTAT.EXE 2808 NETSTAT.EXE 2808 NETSTAT.EXE 2808 NETSTAT.EXE 2808 NETSTAT.EXE 2808 NETSTAT.EXE 2808 NETSTAT.EXE 2808 NETSTAT.EXE 2808 NETSTAT.EXE 2808 NETSTAT.EXE 2808 NETSTAT.EXE 2808 NETSTAT.EXE 2808 NETSTAT.EXE 2808 NETSTAT.EXE 2808 NETSTAT.EXE 2808 NETSTAT.EXE 2808 NETSTAT.EXE 2808 NETSTAT.EXE 2808 NETSTAT.EXE 2808 NETSTAT.EXE 2808 NETSTAT.EXE 2808 NETSTAT.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1496 RegSvcs.exe 1496 RegSvcs.exe 1496 RegSvcs.exe 2808 NETSTAT.EXE 2808 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe Token: SeDebugPrivilege 1496 RegSvcs.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 2808 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2104 wrote to memory of 2336 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 31 PID 2104 wrote to memory of 2336 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 31 PID 2104 wrote to memory of 2336 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 31 PID 2104 wrote to memory of 2336 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 31 PID 2104 wrote to memory of 580 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 33 PID 2104 wrote to memory of 580 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 33 PID 2104 wrote to memory of 580 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 33 PID 2104 wrote to memory of 580 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 33 PID 2104 wrote to memory of 572 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 35 PID 2104 wrote to memory of 572 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 35 PID 2104 wrote to memory of 572 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 35 PID 2104 wrote to memory of 572 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 35 PID 2104 wrote to memory of 572 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 35 PID 2104 wrote to memory of 572 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 35 PID 2104 wrote to memory of 572 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 35 PID 2104 wrote to memory of 1496 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 36 PID 2104 wrote to memory of 1496 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 36 PID 2104 wrote to memory of 1496 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 36 PID 2104 wrote to memory of 1496 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 36 PID 2104 wrote to memory of 1496 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 36 PID 2104 wrote to memory of 1496 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 36 PID 2104 wrote to memory of 1496 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 36 PID 2104 wrote to memory of 1496 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 36 PID 2104 wrote to memory of 1496 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 36 PID 2104 wrote to memory of 1496 2104 JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe 36 PID 1280 wrote to memory of 2808 1280 Explorer.EXE 37 PID 1280 wrote to memory of 2808 1280 Explorer.EXE 37 PID 1280 wrote to memory of 2808 1280 Explorer.EXE 37 PID 1280 wrote to memory of 2808 1280 Explorer.EXE 37 PID 2808 wrote to memory of 1912 2808 NETSTAT.EXE 38 PID 2808 wrote to memory of 1912 2808 NETSTAT.EXE 38 PID 2808 wrote to memory of 1912 2808 NETSTAT.EXE 38 PID 2808 wrote to memory of 1912 2808 NETSTAT.EXE 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5e14cab7735db2f831e80c7b51254405.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XrSZHwvxtOgA" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDAE4.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:580
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:572
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1912
-
-