Analysis
-
max time kernel
94s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
17-04-2024 07:33
Static task
static1
Behavioral task
behavioral1
Sample
f5496358b80bd0a6a027ef71c50babd2_JaffaCakes118.exe
Resource
win7-20240220-en
General
-
Target
f5496358b80bd0a6a027ef71c50babd2_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
f5496358b80bd0a6a027ef71c50babd2
-
SHA1
576d34b2d11eb03ca3cab8b225a205143047bf8d
-
SHA256
38ddffbd4400361632904e174fd92126ec7bdac25111851e0439dcddda7f132f
-
SHA512
c60f138e173f3ce40a6020491bee98429aa8da0d13cafac6153312047816be160a48ec9e309698cc6a369f84bb4a3e6e2468b80d7daf1bd16bda5a1fcb74ccec
-
SSDEEP
24576:QUPvu9ZO5/d3NaK64fKsE5XyyjKR4nIiypS:QUPvyaaK64A5iyeR4I
Malware Config
Extracted
xloader
2.3
dfa8
rocketgoldcorp.com
bdsportslive.com
szldbxg.com
teavelersjournal.com
nilmiro.com
empporiocar.com
xishuophp.net
multigremiosmadrid.com
tucsonlot.com
fitnessketo.com
ourhomeimprovements.com
fletcher-windows.com
shab834.com
neggouyadla.com
helps-support.net
waterst.one
schoolforshapers.com
shubhshaktinidhi.com
vintatts.com
ykmmailer18.com
bellsma.com
shakibeautybrand.com
dhakasomoy.com
bentubuo.com
yourdoingamazingsweetie.com
hobiarwana.com
coguxama.com
tsakonianarchives.directory
fleurdelys-vungtau.com
quiqmediatools.com
easyshelfet.com
platesteam.net
learntechterms.com
twistedcolorpaintingpros.com
brookspathway.com
overblijfplanner.com
hikingisourministry.com
arthurgphelps.com
ddtv15.com
4jinbo.com
bridgendmunicipalbowlsclub.com
jojosdrop.com
helanmtmbox.com
wallet-tx-blochcaln.info
tymcallistersales.com
boomslzp.com
hnhengban.com
westpalmbeach.digital
archivenepal.com
pasabalikdoner.xyz
wxdjdz.com
hamptonshammock.com
naturalfixproject.com
gfrin.com
mmxxcollective.com
kilconconcreting.com
racevc.com
evocutnutritionstore.com
londoncityroyals.com
greatcoral.com
betshop.club
44idc.net
austincitylegacy.net
makeamericagreatagain2021.com
valorantpointsstore.com
Signatures
-
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
resource yara_rule behavioral2/memory/4324-8-0x0000000005380000-0x0000000005392000-memory.dmp CustAttr -
Xloader payload 2 IoCs
resource yara_rule behavioral2/memory/4284-13-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/4392-20-0x00000000025B0000-0x00000000025C0000-memory.dmp xloader -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\Control Panel\International\Geo\Nation f5496358b80bd0a6a027ef71c50babd2_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4324 set thread context of 4284 4324 f5496358b80bd0a6a027ef71c50babd2_JaffaCakes118.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4284 f5496358b80bd0a6a027ef71c50babd2_JaffaCakes118.exe 4284 f5496358b80bd0a6a027ef71c50babd2_JaffaCakes118.exe 4392 powershell.exe 4392 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4392 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4324 wrote to memory of 4392 4324 f5496358b80bd0a6a027ef71c50babd2_JaffaCakes118.exe 94 PID 4324 wrote to memory of 4392 4324 f5496358b80bd0a6a027ef71c50babd2_JaffaCakes118.exe 94 PID 4324 wrote to memory of 4392 4324 f5496358b80bd0a6a027ef71c50babd2_JaffaCakes118.exe 94 PID 4324 wrote to memory of 4284 4324 f5496358b80bd0a6a027ef71c50babd2_JaffaCakes118.exe 96 PID 4324 wrote to memory of 4284 4324 f5496358b80bd0a6a027ef71c50babd2_JaffaCakes118.exe 96 PID 4324 wrote to memory of 4284 4324 f5496358b80bd0a6a027ef71c50babd2_JaffaCakes118.exe 96 PID 4324 wrote to memory of 4284 4324 f5496358b80bd0a6a027ef71c50babd2_JaffaCakes118.exe 96 PID 4324 wrote to memory of 4284 4324 f5496358b80bd0a6a027ef71c50babd2_JaffaCakes118.exe 96 PID 4324 wrote to memory of 4284 4324 f5496358b80bd0a6a027ef71c50babd2_JaffaCakes118.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\f5496358b80bd0a6a027ef71c50babd2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f5496358b80bd0a6a027ef71c50babd2_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f5496358b80bd0a6a027ef71c50babd2_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4392
-
-
C:\Users\Admin\AppData\Local\Temp\f5496358b80bd0a6a027ef71c50babd2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f5496358b80bd0a6a027ef71c50babd2_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4284
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82