Analysis
-
max time kernel
148s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
15-04-2024 18:27
Static task
static1
Behavioral task
behavioral1
Sample
f1b2c6c5ffb50b2f766def07f2bbc9f6_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
f1b2c6c5ffb50b2f766def07f2bbc9f6_JaffaCakes118.exe
-
Size
483KB
-
MD5
f1b2c6c5ffb50b2f766def07f2bbc9f6
-
SHA1
b41d589af7dcabab0010ad37616c8edf44af8675
-
SHA256
d3a270f55d00796bc80858cfc07ee26458aa7f022664f8327b80a41adf900454
-
SHA512
a3682b6345f0f8eff28ab2caa124a87ac10592bdbdf5c4d5cc8bddab06d873a5c13dabbc8146d1c24a6e7454b396dc3539488ea2e39df209097b35abd13ab9ff
-
SSDEEP
6144:ZIFhuSYWFYgrKsUc3y2WnO1xzcWmZXe2rkwnbo60T21BOcCSrYDEgfje5ig1ef9p:Uh8Mz+sv3y2N1xzAZprkmuN/SD5iKefT
Malware Config
Extracted
formbook
3.9
ow
piavecaffe.com
jlxkqg.men
lifesavingfoundation.net
karadasama.net
michaeltraolach-macsweeney.com
thunderwatches.com
serviciocasawhirlpool.biz
c-cap.online
itparksolution.com
clarityhearingkw.com
wpgrosiri.date
colemarshalcambell.com
webperffest.com
adjusterforirma.info
buildersqq.com
spiritualwisdominindia.com
111222333.net
traditionalarabicdishes.com
hmlifi.com
receive-our-info-heredaily.info
whitecoins.info
woodiesrattlers.com
www8458l.com
fifanie.com
xn--qrq721bqkkzt3b.net
mesquiteleaffarm.com
xn--30-yo3c105l5jn.com
imaginaryfair.com
dawnanddusted.com
youeronline.com
alyssabrandonportfolio.com
winhealthalert.info
fithappenseveryday.com
3dreplicant.net
exiaomaipu.com
billsmockupdomain.com
radicalmiddleusa.com
fatblastingsupplements.com
okvidaoapp.com
1024eees.info
gdbaisu.com
soluciones-libres.com
guansaidingzhi.com
francesca-lynagh.com
airbodycare.com
atlutes.com
learningtolaughintherain.com
zology-tek.com
bjlmzk.com
watchinglass.com
belltowerhealthcare.com
gaetvr.men
xn--j7q21wggj81l.net
photos4lyfe.net
paisaghat.com
repairextend.win
lifesciencescareers.com
bazar-199.com
timepieceluxury.com
wizeater.com
itdui.com
johnshookgp.com
lesderniers.com
goodsystemforupdates.review
cybep.com
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2388-27-0x0000000000080000-0x00000000000AA000-memory.dmp formbook behavioral1/memory/2388-31-0x0000000000080000-0x00000000000AA000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 2496 syscheck.exe 2388 syscheck.exe -
Loads dropped DLL 2 IoCs
pid Process 2412 cmd.exe 2496 syscheck.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Windows\CurrentVersion\Run\sysnet = "C:\\Users\\Admin\\AppData\\Local\\syscheck.exe -boot" syscheck.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2496 set thread context of 2388 2496 syscheck.exe 35 PID 2388 set thread context of 1360 2388 syscheck.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1176 1388 WerFault.exe 36 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2388 syscheck.exe 2388 syscheck.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2388 syscheck.exe 2388 syscheck.exe 2388 syscheck.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2500 f1b2c6c5ffb50b2f766def07f2bbc9f6_JaffaCakes118.exe Token: SeDebugPrivilege 2496 syscheck.exe Token: SeDebugPrivilege 2388 syscheck.exe Token: SeShutdownPrivilege 1360 Explorer.EXE -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2500 wrote to memory of 3060 2500 f1b2c6c5ffb50b2f766def07f2bbc9f6_JaffaCakes118.exe 28 PID 2500 wrote to memory of 3060 2500 f1b2c6c5ffb50b2f766def07f2bbc9f6_JaffaCakes118.exe 28 PID 2500 wrote to memory of 3060 2500 f1b2c6c5ffb50b2f766def07f2bbc9f6_JaffaCakes118.exe 28 PID 2500 wrote to memory of 3060 2500 f1b2c6c5ffb50b2f766def07f2bbc9f6_JaffaCakes118.exe 28 PID 2500 wrote to memory of 2412 2500 f1b2c6c5ffb50b2f766def07f2bbc9f6_JaffaCakes118.exe 32 PID 2500 wrote to memory of 2412 2500 f1b2c6c5ffb50b2f766def07f2bbc9f6_JaffaCakes118.exe 32 PID 2500 wrote to memory of 2412 2500 f1b2c6c5ffb50b2f766def07f2bbc9f6_JaffaCakes118.exe 32 PID 2500 wrote to memory of 2412 2500 f1b2c6c5ffb50b2f766def07f2bbc9f6_JaffaCakes118.exe 32 PID 2412 wrote to memory of 2496 2412 cmd.exe 34 PID 2412 wrote to memory of 2496 2412 cmd.exe 34 PID 2412 wrote to memory of 2496 2412 cmd.exe 34 PID 2412 wrote to memory of 2496 2412 cmd.exe 34 PID 2496 wrote to memory of 2388 2496 syscheck.exe 35 PID 2496 wrote to memory of 2388 2496 syscheck.exe 35 PID 2496 wrote to memory of 2388 2496 syscheck.exe 35 PID 2496 wrote to memory of 2388 2496 syscheck.exe 35 PID 2496 wrote to memory of 2388 2496 syscheck.exe 35 PID 2496 wrote to memory of 2388 2496 syscheck.exe 35 PID 2496 wrote to memory of 2388 2496 syscheck.exe 35 PID 1360 wrote to memory of 1388 1360 Explorer.EXE 36 PID 1360 wrote to memory of 1388 1360 Explorer.EXE 36 PID 1360 wrote to memory of 1388 1360 Explorer.EXE 36 PID 1360 wrote to memory of 1388 1360 Explorer.EXE 36 PID 1360 wrote to memory of 1388 1360 Explorer.EXE 36 PID 1360 wrote to memory of 1388 1360 Explorer.EXE 36 PID 1360 wrote to memory of 1388 1360 Explorer.EXE 36 PID 1388 wrote to memory of 1176 1388 msiexec.exe 37 PID 1388 wrote to memory of 1176 1388 msiexec.exe 37 PID 1388 wrote to memory of 1176 1388 msiexec.exe 37 PID 1388 wrote to memory of 1176 1388 msiexec.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\f1b2c6c5ffb50b2f766def07f2bbc9f6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f1b2c6c5ffb50b2f766def07f2bbc9f6_JaffaCakes118.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\f1b2c6c5ffb50b2f766def07f2bbc9f6_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\syscheck.exe"3⤵PID:3060
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\syscheck.exe"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Users\Admin\AppData\Local\syscheck.exe"C:\Users\Admin\AppData\Local\syscheck.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Users\Admin\AppData\Local\syscheck.exe"C:\Users\Admin\AppData\Local\syscheck.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1388 -s 2723⤵
- Program crash
PID:1176
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
483KB
MD5f1b2c6c5ffb50b2f766def07f2bbc9f6
SHA1b41d589af7dcabab0010ad37616c8edf44af8675
SHA256d3a270f55d00796bc80858cfc07ee26458aa7f022664f8327b80a41adf900454
SHA512a3682b6345f0f8eff28ab2caa124a87ac10592bdbdf5c4d5cc8bddab06d873a5c13dabbc8146d1c24a6e7454b396dc3539488ea2e39df209097b35abd13ab9ff