Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
20-05-2024 14:07
Static task
static1
Behavioral task
behavioral1
Sample
5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe
Resource
win7-20240220-en
General
-
Target
5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe
-
Size
322KB
-
MD5
5f7a7b867374de7ce4277fd5c766312e
-
SHA1
763ea3f600136fd957bd7c42f148d42a6eb39621
-
SHA256
dc9f16d932383754d9fbe28b7fbf59f3e5af1754582847981d264aa3225e1e17
-
SHA512
7013ef483920b04972c69278b90146d6102e297a28e0db751d136c652da82b3a0720983432d253aeeb2540b748b423ac0acf71add0cfc83a89025bbdbfad14d6
-
SSDEEP
6144:I8cXFf4JCjVyW64Y+oz993q8WxHz8VfcBN8Sq8Ul4X1NNHMsM7cuE8J:I8kiRox/nUQNssM7c3
Malware Config
Extracted
formbook
3.9
sa
brunoshooters.net
ceritangesex.win
ralphnation.com
taylortalks.com
immense.money
qianworld.net
smartphone.courses
khflorida.com
savingsaccountfree.technology
vcxnyi.info
spiceupyourspanish.com
ahwatukeeelectriciannow.com
sellinghomeswithlindsey.com
mychurch.site
baodingjinrongxiehui.com
xfun.ltd
fcmol.com
rudolfbike.com
nahuojie.net
protect-account-now.com
theoldguardsf.net
kidswaronwaste.com
inf-adm.net
unkeda.men
xn--1d2a45kv9p.com
maxistanbul.com
sinsignal.com
xn--vcsq80arqdot0a7yexy1b.com
huaruistudy.com
zfcacu.info
santacruzdulceria.com
600style.com
ikbara.com
danidanielstools.com
tv16331.info
syzm34.com
domenickvenezia.com
yankaize.com
definedetailing.com
vrhatstore.review
brycgstow.com
trucellution.com
oldhickoryevents.com
blainretirementplan.com
waterfrontseafoodatyourdoor.com
hammer-schneiders.com
city2citynetwork.com
vnmonre.net
monster-machinery.com
especiallyencourages.loan
cinqueterreicecream.com
banazdalinsaat.com
xn--hc0bmwr02e.net
sheriffelder.info
pagespk.com
siwaab.com
prolete.com
heritagetruffles.com
cyberphonics.com
4artsakestpaul.com
remnants.info
nwzjlu.men
aqajg.info
pinpointmaryland.com
loaugh.com
Signatures
-
Formbook payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1380-10-0x0000000000400000-0x000000000042A000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation 5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exedescription pid process target process PID 5004 set thread context of 1380 5004 5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe 5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exepid process 5004 5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe 5004 5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe 1380 5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe 1380 5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 5004 5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exedescription pid process target process PID 5004 wrote to memory of 4196 5004 5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe schtasks.exe PID 5004 wrote to memory of 4196 5004 5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe schtasks.exe PID 5004 wrote to memory of 4196 5004 5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe schtasks.exe PID 5004 wrote to memory of 1380 5004 5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe 5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe PID 5004 wrote to memory of 1380 5004 5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe 5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe PID 5004 wrote to memory of 1380 5004 5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe 5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe PID 5004 wrote to memory of 1380 5004 5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe 5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe PID 5004 wrote to memory of 1380 5004 5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe 5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe PID 5004 wrote to memory of 1380 5004 5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe 5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wuttzl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2C2C.tmp"2⤵
- Creates scheduled task(s)
PID:4196
-
-
C:\Users\Admin\AppData\Local\Temp\5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5f7a7b867374de7ce4277fd5c766312e_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1380
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58fbbb17cab0b62af35802013bcc57cb4
SHA1d101723d80c21ec662d07212f11ece986aeb7b19
SHA25601a0323bc19a26a1d1464bed351d969a1008803cb82e33984bae671705d2d73f
SHA5121fd48d23bb553472f7cec11aeb1bfe9f749229c504634f9b73b24f3d184b478a4f84536911d547341f7c35ee6250f29ad9cb2452e5e1e8c23dcd3b885160a3d5