Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
31-05-2024 03:13
Static task
static1
Behavioral task
behavioral1
Sample
74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe
-
Size
408KB
-
MD5
74bd3fc0782c84d45e5659a378f9dc01
-
SHA1
e905675d92d1ee0d278796af59827b1231cc9d34
-
SHA256
bffc9c0c74952c439ca980be37a1f1e21c182b13c992f1a345a541413bfea91a
-
SHA512
0da4491c4558970de3f13a85769d73354b2b369031fd3bfee2c8d3a393c814a005f6f2a3e32edf4d5c563dfaf0b3fdb1c49006ec51c2bd673bb814517dba7e80
-
SSDEEP
6144:LHAgbCa8sGQTpS1KzolRLNYXkw7W1ZA4s9m8HTVZ:LHX8kT8KznXkBskUTVZ
Malware Config
Extracted
xloader
2.1
u4xn
yanghl.com
decorvea.online
xn--fjq92bw28b1tloj5a39d42h.com
yumler.info
laketravisautosales.net
zjnrgx.info
harrimanpm.com
dell-yh.com
eze.fitness
pritpritzoom.com
hackgarage.com
mydomterry.net
castrotom.com
coffeecosplay.com
wsfg-hk.com
crystalbeachstudio.com
bestofreadbook.win
sutasz.info
yunfengyue.com
h11011.com
hfcwf.com
hate.ltd
ensembleharmonie.com
reikimaestro.com
ipz-127.com
totalunch.com
sn-iz.com
sanlorenzosuites.net
androidhunts.com
ci3tmsu.top
naciparaemprender.com
power-up-premium.site
news3105.pictures
netcone.net
ferimen.com
coffeeklat.com
vrtrainsimulator.com
jialingdi.net
cloudsupport-service.info
menshealthreport.net
my-agroparts.com
hitoketa-m.net
fer666.com
a36990.com
jeromesglobal.com
adimaio.com
carbapenem-resistant-option.com
samlinegroupuk.com
rokenstudio.com
koreayu61.com
qiyefanhe.com
ilovedelilah.com
yubeibaby.com
shopvoyeu.com
smilesandblossoms.com
dqicwa.info
jedichain.com
aquaterm.online
kabonyhandmade.com
agmtraders.com
musicfashionmust.com
dotrucksmax.live
getreadyherenow4.info
thequeenbeeteam.net
mage-cart.info
Signatures
-
Xloader payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/2640-48-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral2/memory/2640-55-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral2/memory/2640-57-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral2/memory/4284-59-0x0000000000DD0000-0x0000000000DF8000-memory.dmp xloader -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
sogm.exeAddInProcess32.exepid Process 2792 sogm.exe 2640 AddInProcess32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\msufr.exe = "C:\\Windows\\system32\\pcalua.exe -a C:\\Users\\Admin\\sogm.exe" reg.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
sogm.exeAddInProcess32.execontrol.exedescription pid Process procid_target PID 2792 set thread context of 2640 2792 sogm.exe 97 PID 2640 set thread context of 3400 2640 AddInProcess32.exe 55 PID 2640 set thread context of 3400 2640 AddInProcess32.exe 55 PID 4284 set thread context of 3400 4284 control.exe 55 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 45 IoCs
Processes:
74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exesogm.exeAddInProcess32.execontrol.exepid Process 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 2792 sogm.exe 2792 sogm.exe 2792 sogm.exe 2640 AddInProcess32.exe 2640 AddInProcess32.exe 2640 AddInProcess32.exe 2640 AddInProcess32.exe 2640 AddInProcess32.exe 2640 AddInProcess32.exe 4284 control.exe 4284 control.exe 4284 control.exe 4284 control.exe 4284 control.exe 4284 control.exe 4284 control.exe 4284 control.exe 4284 control.exe 4284 control.exe 4284 control.exe 4284 control.exe 4284 control.exe 4284 control.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
AddInProcess32.execontrol.exepid Process 2640 AddInProcess32.exe 2640 AddInProcess32.exe 2640 AddInProcess32.exe 2640 AddInProcess32.exe 4284 control.exe 4284 control.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exesogm.exeAddInProcess32.execontrol.exedescription pid Process Token: SeDebugPrivilege 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe Token: SeDebugPrivilege 2792 sogm.exe Token: SeDebugPrivilege 2640 AddInProcess32.exe Token: SeDebugPrivilege 4284 control.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid Process 3400 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.execmd.exesogm.exeAddInProcess32.execontrol.exedescription pid Process procid_target PID 1432 wrote to memory of 1912 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 92 PID 1432 wrote to memory of 1912 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 92 PID 1432 wrote to memory of 1912 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 92 PID 1912 wrote to memory of 4892 1912 cmd.exe 94 PID 1912 wrote to memory of 4892 1912 cmd.exe 94 PID 1912 wrote to memory of 4892 1912 cmd.exe 94 PID 1432 wrote to memory of 2792 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 96 PID 1432 wrote to memory of 2792 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 96 PID 1432 wrote to memory of 2792 1432 74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe 96 PID 2792 wrote to memory of 2640 2792 sogm.exe 97 PID 2792 wrote to memory of 2640 2792 sogm.exe 97 PID 2792 wrote to memory of 2640 2792 sogm.exe 97 PID 2792 wrote to memory of 2640 2792 sogm.exe 97 PID 2792 wrote to memory of 2640 2792 sogm.exe 97 PID 2792 wrote to memory of 2640 2792 sogm.exe 97 PID 2640 wrote to memory of 4284 2640 AddInProcess32.exe 102 PID 2640 wrote to memory of 4284 2640 AddInProcess32.exe 102 PID 2640 wrote to memory of 4284 2640 AddInProcess32.exe 102 PID 4284 wrote to memory of 2376 4284 control.exe 103 PID 4284 wrote to memory of 2376 4284 control.exe 103 PID 4284 wrote to memory of 2376 4284 control.exe 103
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
PID:3400 -
C:\Users\Admin\AppData\Local\Temp\74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\74bd3fc0782c84d45e5659a378f9dc01JaffaCakes118.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v msufr.exe /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\sogm.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v msufr.exe /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\sogm.exe"4⤵
- Adds Run key to start application
PID:4892
-
-
-
C:\Users\Admin\sogm.exe"C:\Users\Admin\sogm.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"5⤵PID:1032
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"5⤵PID:4272
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"5⤵PID:1820
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"5⤵PID:4112
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"5⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"6⤵PID:2376
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD59827ff3cdf4b83f9c86354606736ca9c
SHA1e73d73f42bb2a310f03eb1bcbb22be2b8eb7c723
SHA256c1cf3dc8fa1c7fc00f88e07ad539979b3706ca8d69223cffd1d58bc8f521f63a
SHA5128261828d55f3b5134c0aeb98311c04e20c5395d4347251746f3be0fb854f36cc7e118713cd00c9867537e6e47d5e71f2b2384fc00c67f0ae1b285b8310321579
-
Filesize
408KB
MD574bd3fc0782c84d45e5659a378f9dc01
SHA1e905675d92d1ee0d278796af59827b1231cc9d34
SHA256bffc9c0c74952c439ca980be37a1f1e21c182b13c992f1a345a541413bfea91a
SHA5120da4491c4558970de3f13a85769d73354b2b369031fd3bfee2c8d3a393c814a005f6f2a3e32edf4d5c563dfaf0b3fdb1c49006ec51c2bd673bb814517dba7e80