Analysis
-
max time kernel
94s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 04:45
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_77b51b8a444051c06b2c3ab6c8007918.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_77b51b8a444051c06b2c3ab6c8007918.exe
-
Size
584KB
-
MD5
77b51b8a444051c06b2c3ab6c8007918
-
SHA1
b30f9b6c953fcda79d55a6b543b06cd74fede024
-
SHA256
448967b377216a712b478014c50cd629c0206d2dd92ab9c0dae06a7664a5319e
-
SHA512
07942e91af9dc7b08095af6da7c2adb918f68901605db55bed10acc6f336db9860390fd57e99231dbbce7b6ec694651689e4fdf996d80f69649822c5a0662981
-
SSDEEP
12288:EzxzTDWikLSb4NS7ET+tG1XIOwfeunRAa3iZKl7LaXckptdq:CDWHSb4NhuO3cRAaSZKl7ZkptU
Malware Config
Extracted
44caliber
https://discord.com/api/webhooks/898882176861499423/G8KdTLkgIFoIqay3cr06uUQESE6aJK-HhfEEQTfxaofinc_qsYiGOih8kKR3fXHbXjKJ
Signatures
-
44Caliber family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation JaffaCakes118_77b51b8a444051c06b2c3ab6c8007918.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation .gmx82.sfx.exe -
Executes dropped EXE 2 IoCs
pid Process 4472 .gmx82.sfx.exe 2376 .gmx82.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 freegeoip.app 14 freegeoip.app -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_77b51b8a444051c06b2c3ab6c8007918.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language .gmx82.sfx.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 .gmx82.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier .gmx82.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2376 .gmx82.exe 2376 .gmx82.exe 2376 .gmx82.exe 2376 .gmx82.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2376 .gmx82.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 752 wrote to memory of 3036 752 JaffaCakes118_77b51b8a444051c06b2c3ab6c8007918.exe 83 PID 752 wrote to memory of 3036 752 JaffaCakes118_77b51b8a444051c06b2c3ab6c8007918.exe 83 PID 752 wrote to memory of 3036 752 JaffaCakes118_77b51b8a444051c06b2c3ab6c8007918.exe 83 PID 3036 wrote to memory of 4472 3036 cmd.exe 86 PID 3036 wrote to memory of 4472 3036 cmd.exe 86 PID 3036 wrote to memory of 4472 3036 cmd.exe 86 PID 4472 wrote to memory of 2376 4472 .gmx82.sfx.exe 87 PID 4472 wrote to memory of 2376 4472 .gmx82.sfx.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77b51b8a444051c06b2c3ab6c8007918.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77b51b8a444051c06b2c3ab6c8007918.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\.gmx82.sfx.exe.gmx82.sfx.exe -pflappy3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\.gmx82.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\.gmx82.exe"4⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58a416d6bb00a517373d94ed9d8e59688
SHA104583d34359b81943eca0a5cea680fe2e07c4932
SHA25671cee1bafa346420024df1b476bc98fc187ab4abd5e41549b4495b40be0aba59
SHA5123bdb34af919d626cc3ac809f68194d9ce7b76920b927143910ce42d531206f5d0d688b50589b19d311bb9ef3f30469262b33962d9236eff9cd53a98423ae3d03
-
Filesize
1KB
MD5f52d6b79f5825bd8f58b4fd26d76d70f
SHA105c6abf114c5c44ac545ea35fc1d5a9305703399
SHA2566f37c51aa20a8e25e684ace7235dca199cc437e7de335c898d4b8a870997778c
SHA512b97dae676f2f0403f6921fa7871a7db4a082f0aa23d6359a9f9e6e09bb41dcb98e1d31ef2c8e1729850ce27bf02596362db50c5f836fdc6a83741b21c477c89b
-
Filesize
1KB
MD567c853196bfb451d9fc3f456e337c4e1
SHA144483bdff5064a050a3fd65887c5b9e13e152a38
SHA25622dcefb9f47b5f5a77d08751ba88d45a91ae000ff7352c3f7735851824507da4
SHA51226b362417088bdce3db004f0f8120afd9becad3fc7a95ffb7f50e31d8d65adeda33d4f121986d5f181449a464f29517b851a5a89a0903443d713b47887fcbbcc
-
Filesize
412KB
MD53110f66f74c2e14d9e2d87c8a059c3d7
SHA142932a17f44d054bd836c42c0f87487bf9a4b5b0
SHA25660cf564175a7b34526ebfab6a4fb98b7e45ae3a4aa3bd6019cffbfbc6420d0e1
SHA5123c6b65f5be96eca313090e842e6c5e3d9cc81083f88e02df7fa18eb561a6996b95241e6b2b391e5df886c1405150feb8c0af4fd03ee18c18c3704df200366348
-
Filesize
41B
MD564eff6d2b142b317bce7f7c6e465784b
SHA130d2c8fc5b3d0f4538773a0c1f885f1db077c1f9
SHA25663d20ca0dc949919cd5460e869afc5d88969b35abf4a4da70f9127da84d7e182
SHA51277a3f408ccaac401cf85eae6f550963526817b1aaa06c2db249f32605cb32b393715488b8fcba8540396c65c5586a1bbe3b5ad90d7e65f17454f5cab9b693710
-
Filesize
274KB
MD56f547c22113f9bf60d1171ba870cb004
SHA10111cf1bdfe4638d10339b0598998c3767d73506
SHA256562476c6db9fec7e82c157619625f2dc46122eb45203f2fdbd11ac7b3f9ac16f
SHA5124abdedb1771d496283107dda73fb1b902339316f708426d287794aa8915e677ba3de445ebcc8db08eabcd9ea3f90c863e040e90d36e0aa1daeee61aa797e33af