Analysis
-
max time kernel
107s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2024 11:58
Static task
static1
Behavioral task
behavioral1
Sample
fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe
-
Size
1.5MB
-
MD5
fa3f2124cf9b027ca2b8a04df5e27cc2
-
SHA1
be0968843e1654dd2a5b7f7085226188d9276276
-
SHA256
b85055ab3db03b5496bcd19448c54dea594d8f44cc84d17f99cbf6cd9085fa2d
-
SHA512
d40399ed1c72a3907ebd8697fba492da2e71728fb8bbeb39ad01bbbc6edb7931b3902d4782d815a18c4f313b2f2d1c1425da95be6a12a8d005a3506830311c83
-
SSDEEP
24576:0ZZS5R0pULbNWrOAJPidVEHMvx1vHYY1o:03BpvJPidV5vx1v
Malware Config
Extracted
formbook
4.1
upio
thecantonmentcookhouse.com
1for1ecomask.com
thatvintagehome.com
momentbymomentmindfulness.com
denxmedia.com
arc-corner.com
siddharthmakharia.com
meiluk.com
toughu.com
hotelwisatabaru.com
ibluebelt3dbuy.com
bestfootwearhk.com
wbjobalerts.com
radiancenurestoringcleanse.com
xintianlongyeya.com
docauphuhau.com
liberty-furniture.com
ranchhousepizzaonline.com
bednhomes.com
kollakids.com
jumtix.xyz
hallbergtownhomes.com
thenewnaughty.com
thirtytwoandprospect.com
malukeji.com
minecraftmastery.com
vvww-avito.net
rheconsultoria.com
albukharyschools.com
ffully.com
christiansenlawoffice1.com
testghghgh.com
ridersbesttime.com
priyathams.com
laamin.today
tjew.club
classicvidz.com
homelandrealestateschool.com
fytwe.com
newsqribble.icu
vaxcova.com
modernankara.com
domentemenegi50.net
suryadjalil.com
tmpsytech.com
rubyclyde.com
makeupbrush.academy
pennydarbyshire.com
gobulko.com
brownbusinessowners.com
oftenchic.com
s998vip.com
tuhuertica.com
militaryhype.com
itsinthereimage.com
20revcoe.com
goodhandsclinic.com
88finxe.com
xn--gstemappe-v2a.digital
wheresbitty.com
pointdatorcida.com
jackielespiegle.com
uecdlt.com
yoshizawaryo.com
furniture-of-ironforge.com
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral2/memory/4016-48-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2177723727-746291240-1644359950-1000\Control Panel\International\Geo\Nation fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2032 set thread context of 4016 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2640 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2252 powershell.exe 2252 powershell.exe 2296 powershell.exe 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 4016 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 4016 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 1896 powershell.exe 2296 powershell.exe 1896 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 2296 powershell.exe Token: SeDebugPrivilege 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe Token: SeDebugPrivilege 1896 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2032 wrote to memory of 2252 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 97 PID 2032 wrote to memory of 2252 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 97 PID 2032 wrote to memory of 2252 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 97 PID 2032 wrote to memory of 2296 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 99 PID 2032 wrote to memory of 2296 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 99 PID 2032 wrote to memory of 2296 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 99 PID 2032 wrote to memory of 2640 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 101 PID 2032 wrote to memory of 2640 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 101 PID 2032 wrote to memory of 2640 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 101 PID 2032 wrote to memory of 1896 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 103 PID 2032 wrote to memory of 1896 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 103 PID 2032 wrote to memory of 1896 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 103 PID 2032 wrote to memory of 736 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 104 PID 2032 wrote to memory of 736 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 104 PID 2032 wrote to memory of 736 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 104 PID 2032 wrote to memory of 4016 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 106 PID 2032 wrote to memory of 4016 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 106 PID 2032 wrote to memory of 4016 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 106 PID 2032 wrote to memory of 4016 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 106 PID 2032 wrote to memory of 4016 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 106 PID 2032 wrote to memory of 4016 2032 fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YPSemDsygYqHl.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YPSemDsygYqHl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp39A9.tmp"2⤵
- Creates scheduled task(s)
PID:2640
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YPSemDsygYqHl.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Users\Admin\AppData\Local\Temp\fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe"2⤵PID:736
-
-
C:\Users\Admin\AppData\Local\Temp\fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fa3f2124cf9b027ca2b8a04df5e27cc2_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4016
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD50794306c4cfd42d5e46b88372bcff20a
SHA1a821ea83e2cccc1bbb27875ebcadd01f9834c0f1
SHA256debba529dd4237040afd41560f29be6640d6b39a39cb915ccbb476c27ad3ccd0
SHA51250699d074c8a2a73062d116a1ef9a355682c99747ae7629f2556483d261e39c07a457de87566520dbd0f3a0fdd6094daedb030c3d93126205431c65f874bd032
-
Filesize
18KB
MD540d70c5b635b5225848e8a7518a2620d
SHA167d79d85ae6ff097cb3cb9f27048554eb55b95a0
SHA256b6e4edd01ff98a89fc2de0ffa05be0e2568289e3ca67676508a9795cd759a7a6
SHA51291e2abb5c28a32cd4fcfa36a26e897857fc146e266b2990bdf5e7d94aa3f1a0731250306984129e195ae74b36ed1c24908eb7b824fc578a7a9a529652da3dfc1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5dac2dd96bba53060b31021069a9b7bf3
SHA1146a288ad3f8fb8e69f70aff8e54916f2c2dd841
SHA25604f7d5611a163c82af66690ca3a78234b7819192629fddd3b0cb9ac4ac16c555
SHA51271745a9e4d441f2a0d63f3f4001d06b657bca8414d8e05b0b31252c8ffe5e36020aa36abcf5c5e79e69f6f33dfbd3f2a490918d0ee52e6ba85a1bb19b8b13d46