Overview
overview
10Static
static
3671c2e2710...18.exe
windows7-x64
10671c2e2710...18.exe
windows10-2004-x64
10$APPDATA/o...60.dll
windows7-x64
1$APPDATA/o...60.dll
windows10-2004-x64
1$APPDATA/o...60.dll
windows7-x64
1$APPDATA/o...60.dll
windows10-2004-x64
1$APPDATA/o...60.dll
windows7-x64
1$APPDATA/o...60.dll
windows10-2004-x64
1$APPDATA/o...60.dll
windows7-x64
1$APPDATA/o...60.dll
windows10-2004-x64
1$APPDATA/o...Vb.dll
windows7-x64
1$APPDATA/o...Vb.dll
windows10-2004-x64
1$APPDATA/o...nu.dll
windows7-x64
1$APPDATA/o...nu.dll
windows10-2004-x64
1$APPDATA/v...60.dll
windows7-x64
1$APPDATA/v...60.dll
windows10-2004-x64
1$APPDATA/v...UI.dll
windows7-x64
1$APPDATA/v...UI.dll
windows10-2004-x64
1$APPDATA/v...rc.dll
windows7-x64
1$APPDATA/v...rc.dll
windows10-2004-x64
1$APPDATA/v...ui.dll
windows7-x64
1$APPDATA/v...ui.dll
windows10-2004-x64
1$TEMP/Kine...ph.dll
windows7-x64
1$TEMP/Kine...ph.dll
windows10-2004-x64
1$TEMP/boondocks.exe
windows7-x64
3$TEMP/boondocks.exe
windows10-2004-x64
10$TEMP/cust...60.dll
windows7-x64
1$TEMP/cust...60.dll
windows10-2004-x64
1$TEMP/cust...re.dll
windows7-x64
1$TEMP/cust...re.dll
windows10-2004-x64
1$TEMP/cust...UI.dll
windows7-x64
1$TEMP/cust...UI.dll
windows10-2004-x64
1Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 11:31
Static task
static1
Behavioral task
behavioral1
Sample
671c2e2710c301a026919308026c7865_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
671c2e2710c301a026919308026c7865_JaffaCakes118.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
$APPDATA/operations/21.opends60.dll
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
$APPDATA/operations/21.opends60.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
$APPDATA/operations/31.opends60.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$APPDATA/operations/31.opends60.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
$APPDATA/operations/32.opends60.dll
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
$APPDATA/operations/32.opends60.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
$APPDATA/operations/63.opends60.dll
Resource
win7-20240508-en
Behavioral task
behavioral10
Sample
$APPDATA/operations/63.opends60.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
$APPDATA/operations/MicrosoftVsaVb.dll
Resource
win7-20231129-en
Behavioral task
behavioral12
Sample
$APPDATA/operations/MicrosoftVsaVb.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
$APPDATA/operations/vbamnu.dll
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
$APPDATA/operations/vbamnu.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
$APPDATA/var/decoder/3.opends60.dll
Resource
win7-20240419-en
Behavioral task
behavioral16
Sample
$APPDATA/var/decoder/3.opends60.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
$APPDATA/var/decoder/VB7TLDUI.dll
Resource
win7-20240508-en
Behavioral task
behavioral18
Sample
$APPDATA/var/decoder/VB7TLDUI.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
$APPDATA/var/decoder/msdatasrc.dll
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
$APPDATA/var/decoder/msdatasrc.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
$APPDATA/var/decoder/msdnmui.dll
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
$APPDATA/var/decoder/msdnmui.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
$TEMP/Kinematograph.dll
Resource
win7-20240508-en
Behavioral task
behavioral24
Sample
$TEMP/Kinematograph.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral25
Sample
$TEMP/boondocks.exe
Resource
win7-20240419-en
Behavioral task
behavioral26
Sample
$TEMP/boondocks.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral27
Sample
$TEMP/customcode/67.opends60.dll
Resource
win7-20240508-en
Behavioral task
behavioral28
Sample
$TEMP/customcode/67.opends60.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral29
Sample
$TEMP/customcode/Culture.dll
Resource
win7-20240215-en
Behavioral task
behavioral30
Sample
$TEMP/customcode/Culture.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral31
Sample
$TEMP/customcode/MicrosoftDataConnectionUI.dll
Resource
win7-20240221-en
Behavioral task
behavioral32
Sample
$TEMP/customcode/MicrosoftDataConnectionUI.dll
Resource
win10v2004-20240426-en
General
-
Target
671c2e2710c301a026919308026c7865_JaffaCakes118.exe
-
Size
396KB
-
MD5
671c2e2710c301a026919308026c7865
-
SHA1
2b36ae436a477b786d336ecdb36965d0c745843e
-
SHA256
d451f6bc38ae71eccde50310507a91527714d64bec4aa4cdba613983a75145e1
-
SHA512
3296dcc9aca95c774eeb4767d7e6665b09ce954f0745cd6d0e020fb3e2eb72f0659488ed9824dd489f7a83326cdf897b9d7ff9f331a9e8b9c8fe8a8d209e7595
-
SSDEEP
12288:SESMBSEogkFvySfgX5LTzoa61+fn+8ix8SQfBItW:SESMZgvPWUU0x836tW
Malware Config
Extracted
formbook
3.9
a8c
kesslergroupinternational.net
elcarretazo.com
livbim.info
thamxop.net
abitur.expert
cidavidjoy.com
digitalkarwaan.com
hcave.com
foundbyjack.com
servicarpasjc.com
giaotrinh24h.com
ladasno.com
harrisxn.com
bestbtccasinos.info
australianflying.com
louboutinshoes.site
taohaomi.net
s5league-europe.com
lizhongysw.com
imizuspotsboxboxinggym.com
monterroportal.com
omegaadvisory.info
globaldigitalprohub.com
rocketradiolegends.com
botafogousa.com
lefthandchurch.com
10-2johnsonstreetnorthcote.com
646frj.faith
chinalihe.com
cttexpresso292738.site
uncoveredforums.com
torpedo-ab.com
merchantlightingconsultants.com
llfireworks.com
champa-chameli.com
costus-marin.com
hecvision.com
drgrsdgrr.com
aussieducation.com
zulufaces.com
sdoykz.com
digitalmarketingpartnerz.com
margaretbialis.com
qiehao.online
thinkingcustard.com
emerya.win
junenng-zh.com
xn--0lq70ehybmwhzx1h.com
mbchurch.live
catcurios.com
waisttrainner.com
tragedel.com
4e73.com
chasingsdgs.com
michaelboydatlanta.com
thubnailseries.com
wanli118.com
wongelectric.net
gydsyj.com
onesquare-trust.com
wlqp55.com
cbmissionfund.com
allianxgroup.com
blessedladyoutlet.com
nyoxibwer.com
Signatures
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/304-61-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/304-65-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/304-70-0x0000000000400000-0x000000000042A000-memory.dmp formbook -
Executes dropped EXE 1 IoCs
Processes:
boondocks.exepid process 2712 boondocks.exe -
Loads dropped DLL 3 IoCs
Processes:
671c2e2710c301a026919308026c7865_JaffaCakes118.exeboondocks.exepid process 2172 671c2e2710c301a026919308026c7865_JaffaCakes118.exe 2172 671c2e2710c301a026919308026c7865_JaffaCakes118.exe 2712 boondocks.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
cmd.execmstp.exedescription pid process target process PID 304 set thread context of 1212 304 cmd.exe Explorer.EXE PID 304 set thread context of 1212 304 cmd.exe Explorer.EXE PID 2960 set thread context of 1212 2960 cmstp.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 5 IoCs
Processes:
671c2e2710c301a026919308026c7865_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VLC 671c2e2710c301a026919308026c7865_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC\shell\ = "Play" 671c2e2710c301a026919308026c7865_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.CDAudio\DefaultIcon 671c2e2710c301a026919308026c7865_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.CDAudio\DefaultIcon\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\vlc.exe\",0" 671c2e2710c301a026919308026c7865_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VLC\shell 671c2e2710c301a026919308026c7865_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
boondocks.execmd.execmstp.exepid process 2712 boondocks.exe 304 cmd.exe 304 cmd.exe 304 cmd.exe 2960 cmstp.exe 2960 cmstp.exe 2960 cmstp.exe 2960 cmstp.exe 2960 cmstp.exe 2960 cmstp.exe 2960 cmstp.exe 2960 cmstp.exe 2960 cmstp.exe 2960 cmstp.exe 2960 cmstp.exe 2960 cmstp.exe 2960 cmstp.exe 2960 cmstp.exe 2960 cmstp.exe 2960 cmstp.exe 2960 cmstp.exe 2960 cmstp.exe 2960 cmstp.exe 2960 cmstp.exe 2960 cmstp.exe 2960 cmstp.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
boondocks.execmd.execmstp.exepid process 2712 boondocks.exe 304 cmd.exe 304 cmd.exe 304 cmd.exe 304 cmd.exe 2960 cmstp.exe 2960 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
cmd.execmstp.exedescription pid process Token: SeDebugPrivilege 304 cmd.exe Token: SeDebugPrivilege 2960 cmstp.exe -
Suspicious use of WriteProcessMemory 55 IoCs
Processes:
671c2e2710c301a026919308026c7865_JaffaCakes118.exeboondocks.exeExplorer.EXEcmstp.exedescription pid process target process PID 2172 wrote to memory of 2712 2172 671c2e2710c301a026919308026c7865_JaffaCakes118.exe boondocks.exe PID 2172 wrote to memory of 2712 2172 671c2e2710c301a026919308026c7865_JaffaCakes118.exe boondocks.exe PID 2172 wrote to memory of 2712 2172 671c2e2710c301a026919308026c7865_JaffaCakes118.exe boondocks.exe PID 2172 wrote to memory of 2712 2172 671c2e2710c301a026919308026c7865_JaffaCakes118.exe boondocks.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 2712 wrote to memory of 304 2712 boondocks.exe cmd.exe PID 1212 wrote to memory of 2960 1212 Explorer.EXE cmstp.exe PID 1212 wrote to memory of 2960 1212 Explorer.EXE cmstp.exe PID 1212 wrote to memory of 2960 1212 Explorer.EXE cmstp.exe PID 1212 wrote to memory of 2960 1212 Explorer.EXE cmstp.exe PID 1212 wrote to memory of 2960 1212 Explorer.EXE cmstp.exe PID 1212 wrote to memory of 2960 1212 Explorer.EXE cmstp.exe PID 1212 wrote to memory of 2960 1212 Explorer.EXE cmstp.exe PID 2960 wrote to memory of 1628 2960 cmstp.exe cmd.exe PID 2960 wrote to memory of 1628 2960 cmstp.exe cmd.exe PID 2960 wrote to memory of 1628 2960 cmstp.exe cmd.exe PID 2960 wrote to memory of 1628 2960 cmstp.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\671c2e2710c301a026919308026c7865_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\671c2e2710c301a026919308026c7865_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\boondocks.exeC:\Users\Admin\AppData\Local\Temp\boondocks.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:304
-
-
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\cmd.exe"3⤵PID:1628
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD5691ec4e437e2d8d03f7994757ecb37fd
SHA11d0569a79e78e17d16a2a1521c1cae9660d5aa4b
SHA25614254882a6ca827e5107a6b0c91e7e58c50a42578e901b9aa0c3bcfd167618f6
SHA51207850678b8157178987352ccbe4ba5caea7c46fb0927cf7f5a500c67916357861f1d85cfd2d9d83523d783d3d85684daf872eb0119b6081532ef9c5d2c95ea64
-
Filesize
237KB
MD5337d6e2237e91da268a1d566a485fb3f
SHA172b0fd5e68540d0c4eb1d42c6bf6d3c428bfad73
SHA2569e291aa0ac27bba51166095be1f04e21c2f117e764839e6b899bb636ca323cb7
SHA51239ea4520984ad9801ea02850c016403c3955af757b70b35561dedb0a51dcb0f90988329dbffbce84b02003e97e86bde43ae78df180695827017bdd17017c2f6d
-
Filesize
48KB
MD5f2c010efa41b7f7964f3f7c33d274d2c
SHA10fa34299cf3cae1f97ce61616481b268fc2d61a4
SHA2561c79fad4da54e50dc05a2ef8b04e650e02dd9e42188aadfd834e64e85c693af0
SHA512722a515ebbba7d381b3630f4696352377274a02e804e465900eaad32099c57ce89fb9703444372ac5c97f75ca387e906cd51000ed3aa1fa85606024e41eac3ae