Analysis
-
max time kernel
148s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 03:11
Static task
static1
Behavioral task
behavioral1
Sample
444d3df9a20c68281353a091f76428e3_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
444d3df9a20c68281353a091f76428e3_JaffaCakes118.exe
-
Size
485KB
-
MD5
444d3df9a20c68281353a091f76428e3
-
SHA1
b8659dab04ea1120bc696a1ee43b5d3022f830a5
-
SHA256
c222b07df99688f8ba5c35ce475d970b9fd0597420061d42707b553d00c788aa
-
SHA512
34556cf1a8ef045f8ae76f5d81216cae4748f51d3ecf81a12e2799c7ee4705457e47c5755c26bb40f296a27e7ad088c703d899bab8472f409b9b28b83ee6f1d7
-
SSDEEP
12288:IJzuW1RElKHFrTzh4NnsGvyrTOEEF1TQEULvz/:czuyElmlTMshrTC/kEULvD
Malware Config
Extracted
formbook
3.9
um
tophandbagmart.com
indycabinetconnection.com
lastmonthsnews.com
schoolofgeneius.com
talkingtoms.com
pleasefixmyheat.com
nvdough.com
tauruslegal.com
designercoverscustom.com
clubdevfun.com
pourpop.com
republiccreditcoin.com
nmochat.com
techpriors.com
apartmentsomr.com
edjamesjones.com
hxtfgs.com
betturka.media
organicwaisttrainingcorset.com
foxtrotfilm.com
albabespokecabins.com
in-peak.com
fakey-j0b.com
jeromandis.com
disneyfoodbog.com
etudes-maroc.com
henanminecranes.com
oiazet.info
katskettlefoodie.com
rose-blencha.com
www--bwdj.com
myadultescorts.com
southerncoating.online
flipkart-teamlease.com
realtec-project.com
fidelitygroupcayman.com
weightliftingshoeshub.com
paroquiapenhadefranca.com
carauctionflorida.com
uttarpooja.com
patentburosudanismanlik.com
kysonproductions.com
oracle-beer.com
xn--9kqp59hkpl.com
mylifeincrafting.com
cidadepublica.com
gigiart.ltd
hotelado.com
7thgenerationrabble.com
platinumtravelegy.com
ruggedmon.com
0377spjs.com
elitebailbondsusa.com
veggitastisch.com
danshoubao.com
www5588hy.com
candicelloyd.email
teressalee.com
polobynatti.com
csgofatality.com
fayixiu.com
tabiteatime.com
b2elit.com
dgjiaben.com
scaker.com
Signatures
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/116-6-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral2/memory/116-12-0x0000000000400000-0x000000000042A000-memory.dmp formbook -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
ipconfig.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ipconfig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\9ROTCH-XJL8 = "C:\\Program Files (x86)\\Glhbxnvg\\ext0sdifl0atmx.exe" ipconfig.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral2/memory/4752-3-0x0000000004E40000-0x0000000004E9A000-memory.dmp agile_net -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
444d3df9a20c68281353a091f76428e3_JaffaCakes118.exevbc.exeipconfig.exedescription pid process target process PID 4752 set thread context of 116 4752 444d3df9a20c68281353a091f76428e3_JaffaCakes118.exe vbc.exe PID 116 set thread context of 3488 116 vbc.exe Explorer.EXE PID 4768 set thread context of 3488 4768 ipconfig.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
ipconfig.exedescription ioc process File opened for modification C:\Program Files (x86)\Glhbxnvg\ext0sdifl0atmx.exe ipconfig.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 4768 ipconfig.exe -
Processes:
ipconfig.exedescription ioc process Key created \Registry\User\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
Processes:
vbc.exeipconfig.exepid process 116 vbc.exe 116 vbc.exe 116 vbc.exe 116 vbc.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe 4768 ipconfig.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
444d3df9a20c68281353a091f76428e3_JaffaCakes118.exevbc.exeipconfig.exepid process 4752 444d3df9a20c68281353a091f76428e3_JaffaCakes118.exe 116 vbc.exe 116 vbc.exe 116 vbc.exe 4768 ipconfig.exe 4768 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
vbc.exeipconfig.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 116 vbc.exe Token: SeDebugPrivilege 4768 ipconfig.exe Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3488 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
444d3df9a20c68281353a091f76428e3_JaffaCakes118.exeExplorer.EXEipconfig.exedescription pid process target process PID 4752 wrote to memory of 116 4752 444d3df9a20c68281353a091f76428e3_JaffaCakes118.exe vbc.exe PID 4752 wrote to memory of 116 4752 444d3df9a20c68281353a091f76428e3_JaffaCakes118.exe vbc.exe PID 4752 wrote to memory of 116 4752 444d3df9a20c68281353a091f76428e3_JaffaCakes118.exe vbc.exe PID 4752 wrote to memory of 116 4752 444d3df9a20c68281353a091f76428e3_JaffaCakes118.exe vbc.exe PID 3488 wrote to memory of 4768 3488 Explorer.EXE ipconfig.exe PID 3488 wrote to memory of 4768 3488 Explorer.EXE ipconfig.exe PID 3488 wrote to memory of 4768 3488 Explorer.EXE ipconfig.exe PID 4768 wrote to memory of 2504 4768 ipconfig.exe cmd.exe PID 4768 wrote to memory of 2504 4768 ipconfig.exe cmd.exe PID 4768 wrote to memory of 2504 4768 ipconfig.exe cmd.exe PID 4768 wrote to memory of 2548 4768 ipconfig.exe cmd.exe PID 4768 wrote to memory of 2548 4768 ipconfig.exe cmd.exe PID 4768 wrote to memory of 2548 4768 ipconfig.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Users\Admin\AppData\Local\Temp\444d3df9a20c68281353a091f76428e3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\444d3df9a20c68281353a091f76428e3_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:116
-
-
-
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\SysWOW64\ipconfig.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Gathers network information
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:2504
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵PID:2548
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD58f5942354d3809f865f9767eddf51314
SHA120be11c0d42fc0cef53931ea9152b55082d1a11e
SHA256776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea
SHA512fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218
-
Filesize
78KB
MD56818aa485d6f15af412d9a6092a6238a
SHA11fe521cddf7f901b9e6460f0d2bb089132832312
SHA256f5db5a3af4c8923541ec53dc83e827554b8d9d2e50ad14ab44d7f27f3830a427
SHA512d427288496de4e535c4f345a271623e012e42cd684a97d9f6038b466d9157cec410ca1686bf50cff01483311bda32c5f29f317baccfc1499742d6a97026a40db
-
Filesize
38B
MD54aadf49fed30e4c9b3fe4a3dd6445ebe
SHA11e332822167c6f351b99615eada2c30a538ff037
SHA25675034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56
SHA512eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
872B
MD5bbc41c78bae6c71e63cb544a6a284d94
SHA133f2c1d9fa0e9c99b80bc2500621e95af38b1f9a
SHA256ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb
SHA5120aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4