Analysis
-
max time kernel
145s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 20:19
Static task
static1
Behavioral task
behavioral1
Sample
51507a0c76ccc002ad56782192d5257a_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
51507a0c76ccc002ad56782192d5257a_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
51507a0c76ccc002ad56782192d5257a_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
51507a0c76ccc002ad56782192d5257a
-
SHA1
bd38cc47586688595625f85f6a09e48a2c06287c
-
SHA256
8c7a53c895aa1223a5dfde8ead365d9cbb4e8b868e81fbe9c52c3d203c5e1dba
-
SHA512
60d01558d5cb56cdd39a27d6f1dde3860fd51932cad1ca453194863cb25626d90f6ee0602efc900d55ead28a16d9130716a6605cb55d579ad1ae0f847960a354
-
SSDEEP
24576:6tb20pkaCqT5TBWgNQ7aGnTSxiQyCNOnck6A:nVg5tQ7aGSiQyC65
Malware Config
Extracted
formbook
3.8
di
baoxiaofan.com
bestwaycartage.com
sag-architecture.com
salamcanteen.com
clinicalpsychologistkerala.com
mttv222.com
theweproject.com
fybbracelets.net
vv666h.com
bangfupin.com
arkprojetos.com
realgoaldigger.com
pilotedphotography.com
6zonxm55.biz
gaoduanmi.com
aminahmad.com
bountymarketing.net
christopher-rennebach.com
02xjys.faith
estilomiau.com
emoneysinhalen.com
av3rytin.com
chinabigtree.com
bless-corporation.com
archispectus.com
thedesignerslab.com
happylax.com
haxballeu.com
tryincubator.com
xmchenhe.com
icantwaittovoteagain.com
xahhr.net
allsaddledup.com
sanjuanislandsoap.net
alkhalid-group.com
fuji-qlick.com
knattertones.info
crackionic.com
zublin-perriere.net
shopesg.com
breastcarehk.com
ttnyfw.com
communistv.com
thfcfirstvariablelimited.com
rickeracheatingplumbing.com
susanamartineznotario.com
fuje.ltd
278manbet.com
elshabory.com
gaxxe.loan
florespreservadas.net
millionethomepage.com
cqkxcg.com
blockchhain.info
atiwhere.com
iot-king.com
pbbzh.win
colachain.com
verifuurbank.com
theplastercompany.com
ad-3.biz
tacootje.com
rushmad.win
galleryjoelle.com
spotekw.com
Signatures
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2712-10-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/2712-19-0x0000000000400000-0x000000000042A000-memory.dmp formbook -
Suspicious use of SetThreadContext 2 IoCs
Processes:
51507a0c76ccc002ad56782192d5257a_JaffaCakes118.exemsiexec.exedescription pid process target process PID 2240 set thread context of 2712 2240 51507a0c76ccc002ad56782192d5257a_JaffaCakes118.exe WerFault.exe PID 2212 set thread context of 1136 2212 msiexec.exe Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 29 IoCs
Processes:
msiexec.exepid process 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe 2212 msiexec.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
msiexec.exepid process 2212 msiexec.exe 2212 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
msiexec.exedescription pid process Token: SeDebugPrivilege 2212 msiexec.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
51507a0c76ccc002ad56782192d5257a_JaffaCakes118.exepid process 2240 51507a0c76ccc002ad56782192d5257a_JaffaCakes118.exe 2240 51507a0c76ccc002ad56782192d5257a_JaffaCakes118.exe 2240 51507a0c76ccc002ad56782192d5257a_JaffaCakes118.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
51507a0c76ccc002ad56782192d5257a_JaffaCakes118.exepid process 2240 51507a0c76ccc002ad56782192d5257a_JaffaCakes118.exe 2240 51507a0c76ccc002ad56782192d5257a_JaffaCakes118.exe 2240 51507a0c76ccc002ad56782192d5257a_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
51507a0c76ccc002ad56782192d5257a_JaffaCakes118.exemsiexec.exedescription pid process target process PID 2240 wrote to memory of 2712 2240 51507a0c76ccc002ad56782192d5257a_JaffaCakes118.exe WerFault.exe PID 2240 wrote to memory of 2712 2240 51507a0c76ccc002ad56782192d5257a_JaffaCakes118.exe WerFault.exe PID 2240 wrote to memory of 2712 2240 51507a0c76ccc002ad56782192d5257a_JaffaCakes118.exe WerFault.exe PID 2240 wrote to memory of 2712 2240 51507a0c76ccc002ad56782192d5257a_JaffaCakes118.exe WerFault.exe PID 2240 wrote to memory of 2712 2240 51507a0c76ccc002ad56782192d5257a_JaffaCakes118.exe WerFault.exe PID 2240 wrote to memory of 2712 2240 51507a0c76ccc002ad56782192d5257a_JaffaCakes118.exe WerFault.exe PID 2240 wrote to memory of 2712 2240 51507a0c76ccc002ad56782192d5257a_JaffaCakes118.exe WerFault.exe PID 2212 wrote to memory of 2580 2212 msiexec.exe cmd.exe PID 2212 wrote to memory of 2580 2212 msiexec.exe cmd.exe PID 2212 wrote to memory of 2580 2212 msiexec.exe cmd.exe PID 2212 wrote to memory of 2580 2212 msiexec.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1136
-
C:\Users\Admin\AppData\Local\Temp\51507a0c76ccc002ad56782192d5257a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\51507a0c76ccc002ad56782192d5257a_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\WerFault.exe"C:\Windows\SysWOW64\WerFault.exe"3⤵PID:2712
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\WerFault.exe"3⤵PID:2580
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
167KB
MD5a8f6f8cbc242432f29dd9cdd4fad31da
SHA1b88d52b9e486ee8794b47028c2dda040e2af06fd
SHA256cff694c17eb7be042516dd58d20baa5d48b48f6a7a05ec20589ac0603afe1d94
SHA512b5aaa36d621a5eec0dab5c6d01dc57d4909557595c6bbc23864ea30eac343198bfb40ebf83994b12600ee1a3a9a42dd73cbf316c537a9637894db981df42ed93