Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12/08/2024, 10:38
Static task
static1
Behavioral task
behavioral1
Sample
8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe
-
Size
454KB
-
MD5
8e6b004fb91c81b531eb93c36fb0544c
-
SHA1
ac34c999e62735c6c117507e0fe97dbe0ff30974
-
SHA256
36dabaa854dac855255b08b096a1fb6cee39f910dfbd2101812a0c5d33b1a983
-
SHA512
f5c68042a19510f01f67b574d4a0e225e0c7d311571298ecd374f40de2aac6aa95a94a1f32dcc980ed4f1091904747724750d2544b2184451336abbe9a62fb12
-
SSDEEP
12288:kJCnJC/EMYLysUN8d5k/PrNZIec8NlgTHYDZ0dtN:hc/EMwrd5QPRZLPlgsd
Malware Config
Extracted
xloader
2.3
mt6e
morozolga.com
selimtokdemir.com
deluxeweldingsupply.com
allannateddyrose.com
iconsneakersfr.com
vicenteconchilla.com
themediatenow.com
finishmybasemint.com
blaseskincare.com
betwho.site
madewithrealmeat.com
scratchpatchinc.com
daysad.com
kraftwater.com
prolifictrades.com
usdtmgm.com
mooneworms.com
grandspecialiste.com
mirzaassociates.com
bilaltahirofficial.com
covid19overwatch.com
thelastco.com
hansenholdings.net
byjerrywilliams.com
arabgril.com
bowedpink.com
five-minute-diary.com
shop-moonandlola.com
shareboard.net
shopstuckonyou.com
streamthechurch.com
m1stkissmanga.com
cornialera.com
mobilesolutionservice.com
praying.today
thetastybears.com
thegreenlittlebuddha.com
thegiftsofanxiety.com
unmined.win
ikescakes.com
loveandhairstudio.com
okaidoku-shop.net
mcconstruction.company
anerdychristmas.com
avmelihcelik.com
therockremodelinghome.com
moment.email
fusimachallenge.com
comriv.com
lonestarcamaro.com
thetrainertailor.com
solaytech.com
didiami.com
prcfilms.com
emergesorted.com
360marketing.guru
contex3.info
gpjlqwnd.icu
mercedesbenz-jakarta.com
360holdingsbh.com
journey-broadway.com
buyers-connection.com
sufferer-unimpressible.com
hollyspringsedfoundation.com
unicom-group.com
Signatures
-
Beds Protector Packer 1 IoCs
Detects Beds Protector packer used to load .NET malware.
resource yara_rule behavioral2/memory/3848-4-0x0000000004CB0000-0x0000000004D14000-memory.dmp beds_protector -
Xloader payload 5 IoCs
resource yara_rule behavioral2/memory/464-33-0x0000000000400000-0x000000000042E000-memory.dmp xloader behavioral2/memory/464-35-0x0000000000400000-0x000000000042E000-memory.dmp xloader behavioral2/memory/464-30-0x0000000000400000-0x000000000042E000-memory.dmp xloader behavioral2/files/0x00070000000234ee-51.dat xloader behavioral2/memory/4032-61-0x0000000000470000-0x0000000000499000-memory.dmp xloader -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Drivers.exe Powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Drivers.exe Powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 452 FB_2333.tmp.exe 4368 FB_240E.tmp.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3848 set thread context of 464 3848 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 99 PID 4368 set thread context of 3372 4368 FB_240E.tmp.exe 55 PID 4368 set thread context of 3372 4368 FB_240E.tmp.exe 55 PID 4032 set thread context of 3372 4032 wlanext.exe 55 -
pid Process 2124 Powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FB_2333.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FB_240E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wlanext.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 54 IoCs
pid Process 2124 Powershell.exe 2124 Powershell.exe 3848 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 3848 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 3848 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 3848 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 4368 FB_240E.tmp.exe 4368 FB_240E.tmp.exe 4368 FB_240E.tmp.exe 4368 FB_240E.tmp.exe 4368 FB_240E.tmp.exe 4368 FB_240E.tmp.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe 4032 wlanext.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 4368 FB_240E.tmp.exe 4368 FB_240E.tmp.exe 4368 FB_240E.tmp.exe 4368 FB_240E.tmp.exe 4032 wlanext.exe 4032 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 2124 Powershell.exe Token: SeDebugPrivilege 3848 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe Token: SeDebugPrivilege 4368 FB_240E.tmp.exe Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE Token: SeDebugPrivilege 4032 wlanext.exe Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3372 Explorer.EXE 3372 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3372 Explorer.EXE -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3848 wrote to memory of 2124 3848 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 95 PID 3848 wrote to memory of 2124 3848 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 95 PID 3848 wrote to memory of 2124 3848 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 95 PID 3848 wrote to memory of 1360 3848 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 97 PID 3848 wrote to memory of 1360 3848 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 97 PID 3848 wrote to memory of 1360 3848 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 97 PID 3848 wrote to memory of 1300 3848 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 98 PID 3848 wrote to memory of 1300 3848 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 98 PID 3848 wrote to memory of 1300 3848 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 98 PID 3848 wrote to memory of 464 3848 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 99 PID 3848 wrote to memory of 464 3848 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 99 PID 3848 wrote to memory of 464 3848 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 99 PID 3848 wrote to memory of 464 3848 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 99 PID 3848 wrote to memory of 464 3848 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 99 PID 3848 wrote to memory of 464 3848 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 99 PID 3848 wrote to memory of 464 3848 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 99 PID 3848 wrote to memory of 464 3848 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 99 PID 3848 wrote to memory of 464 3848 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 99 PID 464 wrote to memory of 452 464 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 100 PID 464 wrote to memory of 452 464 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 100 PID 464 wrote to memory of 452 464 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 100 PID 464 wrote to memory of 4368 464 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 101 PID 464 wrote to memory of 4368 464 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 101 PID 464 wrote to memory of 4368 464 8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe 101 PID 3372 wrote to memory of 4032 3372 Explorer.EXE 105 PID 3372 wrote to memory of 4032 3372 Explorer.EXE 105 PID 3372 wrote to memory of 4032 3372 Explorer.EXE 105 PID 4032 wrote to memory of 5080 4032 wlanext.exe 106 PID 4032 wrote to memory of 5080 4032 wlanext.exe 106 PID 4032 wrote to memory of 5080 4032 wlanext.exe 106
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Users\Admin\AppData\Local\Temp\8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Drivers.exe'3⤵
- Drops startup file
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
C:\Users\Admin\AppData\Local\Temp\8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe"3⤵PID:1360
-
-
C:\Users\Admin\AppData\Local\Temp\8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe"3⤵PID:1300
-
-
C:\Users\Admin\AppData\Local\Temp\8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8e6b004fb91c81b531eb93c36fb0544c_JaffaCakes118.exe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Users\Admin\AppData\Local\Temp\FB_2333.tmp.exe"C:\Users\Admin\AppData\Local\Temp\FB_2333.tmp.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:452
-
-
C:\Users\Admin\AppData\Local\Temp\FB_240E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\FB_240E.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4368
-
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\FB_240E.tmp.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5080
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD574bafb3e707c7b0c63938ac200f99c7f
SHA110c5506337845ed9bf25c73d2506f9c15ab8e608
SHA256129450ba06ad589cf6846a455a5b6b5f55e164ee4906e409eb692ab465269689
SHA5125b24dc5acd14f812658e832b587b60695fb16954fca006c2c3a7382ef0ec65c3bd1aaf699425c49ff3cceef16869e75dd6f00ec189b9f673f08f7e1b80cf7781
-
Filesize
161KB
MD59fdbb8c244d070ce68c9c2b0bf77f2e7
SHA1c8a687f5ddd27c1a2fa81326a1b02b8baf7c324b
SHA25671cc6247ea30d4a06a8882e853c57789b4aa7114f2e94fd7186822b55bb41f11
SHA51230ac36503c89867fb3343e02ded5b66a02a115cc418d25012b9b2cb448c735c8fc22f449296cc274da7b55729216d590ce84c761fff58634ac5c8efb75add431
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82