Overview
overview
10Static
static
3904fd496b0...18.exe
windows7-x64
10904fd496b0...18.exe
windows10-2004-x64
10$APPDATA/2...60.dll
windows7-x64
1$APPDATA/2...60.dll
windows10-2004-x64
1$APPDATA/2...pd.dll
windows7-x64
1$APPDATA/2...pd.dll
windows10-2004-x64
1$APPDATA/e...60.dll
windows7-x64
1$APPDATA/e...60.dll
windows10-2004-x64
1$APPDATA/e...PS.dll
windows7-x64
1$APPDATA/e...PS.dll
windows10-2004-x64
1$APPDATA/e...60.dll
windows7-x64
1$APPDATA/e...60.dll
windows10-2004-x64
1$APPDATA/e...ap.dll
windows7-x64
1$APPDATA/e...ap.dll
windows10-2004-x64
1$APPDATA/e...nv.exe
windows7-x64
$APPDATA/e...nv.exe
windows10-2004-x64
$APPDATA/e...en.exe
windows7-x64
$APPDATA/e...en.exe
windows10-2004-x64
$APPDATA/e...de.dll
windows7-x64
1$APPDATA/e...de.dll
windows10-2004-x64
1$APPDATA/e...ui.dll
windows7-x64
1$APPDATA/e...ui.dll
windows10-2004-x64
1$APPDATA/e...ui.dll
windows7-x64
1$APPDATA/e...ui.dll
windows10-2004-x64
1$APPDATA/t...DC.dll
windows7-x64
1$APPDATA/t...DC.dll
windows10-2004-x64
1$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3$TEMP/Cons...ry.dll
windows7-x64
1$TEMP/Cons...ry.dll
windows10-2004-x64
3Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
03-06-2024 02:52
Static task
static1
Behavioral task
behavioral1
Sample
904fd496b076d10ab4fc547559b5d0b4_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
904fd496b076d10ab4fc547559b5d0b4_JaffaCakes118.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
$APPDATA/25/66.opends60.dll
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
$APPDATA/25/66.opends60.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
$APPDATA/25/vcompd.dll
Resource
win7-20240508-en
Behavioral task
behavioral6
Sample
$APPDATA/25/vcompd.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
$APPDATA/emergency/diffs/1.opends60.dll
Resource
win7-20240419-en
Behavioral task
behavioral8
Sample
$APPDATA/emergency/diffs/1.opends60.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
$APPDATA/emergency/diffs/3.COMServerPS.dll
Resource
win7-20240215-en
Behavioral task
behavioral10
Sample
$APPDATA/emergency/diffs/3.COMServerPS.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
$APPDATA/emergency/diffs/5.opends60.dll
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
$APPDATA/emergency/diffs/5.opends60.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
$APPDATA/emergency/diffs/ActiveSyncBootstrap.dll
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
$APPDATA/emergency/diffs/ActiveSyncBootstrap.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
$APPDATA/emergency/diffs/devenv.exe
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
$APPDATA/emergency/diffs/devenv.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
$APPDATA/emergency/diffs/guidgen.exe
Resource
win7-20240215-en
Behavioral task
behavioral18
Sample
$APPDATA/emergency/diffs/guidgen.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
$APPDATA/emergency/diffs/metade.dll
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
$APPDATA/emergency/diffs/metade.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
$APPDATA/emergency/diffs/msdnmui.dll
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
$APPDATA/emergency/diffs/msdnmui.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral23
Sample
$APPDATA/emergency/diffs/vcdeployui.dll
Resource
win7-20240508-en
Behavioral task
behavioral24
Sample
$APPDATA/emergency/diffs/vcdeployui.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
$APPDATA/toplist/mode/wbemDC.dll
Resource
win7-20240508-en
Behavioral task
behavioral26
Sample
$APPDATA/toplist/mode/wbemDC.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral27
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240221-en
Behavioral task
behavioral28
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral29
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240221-en
Behavioral task
behavioral30
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral31
Sample
$TEMP/Conservatory.dll
Resource
win7-20240508-en
Behavioral task
behavioral32
Sample
$TEMP/Conservatory.dll
Resource
win10v2004-20240226-en
General
-
Target
904fd496b076d10ab4fc547559b5d0b4_JaffaCakes118.exe
-
Size
576KB
-
MD5
904fd496b076d10ab4fc547559b5d0b4
-
SHA1
b8e8a890eb523e786793e95a305d319632a60e87
-
SHA256
3a10c525b2f0a94e7e9facfa4685490e9a46d0d6a62be53f570fa845cd680c56
-
SHA512
3c5f5ca06c0eb27ba1156d8ca3c9d7de23d3383cf8be2bd941bba14b22d81d7142a96c344941f006a82af80f617ee6680a090e56726ad2046580d2ed9374e8c2
-
SSDEEP
12288:EanbtiNPkq2Nu/RXNV74UlGpVXG455ihwSREfCYCNl2SSDlrgCemY87zvL:ztm8TN8oV2+UwrfCzNlkDl8S77zj
Malware Config
Extracted
formbook
4.1
c232
tangdourenfz.com
helpforkids.today
bioethanol-us.com
0351zc.com
3rdimultimedia.com
thecannibisconnection.net
mktoob.net
orchidinvestmentlimited.com
moccustoms.com
shopendora.com
rosariosandino.com
bien-vivre-tunisie.com
godofgreens.com
nhathuocphuongle.com
thefastsource.com
viagra2tadalafil.com
abarroteslacanasta.com
versabiosciences.com
nergiztarimhayvancilik.com
airpodsbayi.com
fitnessdan.com
passionunipessoal.com
spl.energy
review-id9326.com
studystudy.xyz
syringacio.com
beensentoe.com
pasforon.com
omegagyn.com
yourmassagewellness.com
develop-er.com
biosqualene.com
smartlocalizer.com
impotsgovparticulier.digital
primponabarbie.world
energy-x.site
tatlerstyle.com
shucaiw.pro
kita-minimum.com
nirvanatopshelf.com
thefrontrangedeals.com
cbaenterpriseaccount.com
antalyadissagligi.com
drivewalkbike.com
learn2pop.com
suzhoukelida.com
alloutthere.com
cle-ar.com
ditaaulia.online
solarpowermate.com
amazon-account-service-webs.com
7jonquilcourt.com
beautyart-marrakech.com
asaany.com
barinetportal.com
benbernardfilms.com
mousepays.com
insidethelooppodcast.com
seatedworkouts.com
ketch-mania.com
qingfuhall.com
euphoricempress.com
veomtreadmillexpert.com
bigboltbooks.com
dokap.xyz
Signatures
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2660-50-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/2660-53-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 2716 rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2524 2660 WerFault.exe cmd.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
rundll32.execmd.exepid process 2716 rundll32.exe 2660 cmd.exe 2660 cmd.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
rundll32.execmd.exepid process 2716 rundll32.exe 2660 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
cmd.exedescription pid process Token: SeDebugPrivilege 2660 cmd.exe -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
904fd496b076d10ab4fc547559b5d0b4_JaffaCakes118.exerundll32.execmd.exedescription pid process target process PID 1680 wrote to memory of 2716 1680 904fd496b076d10ab4fc547559b5d0b4_JaffaCakes118.exe rundll32.exe PID 1680 wrote to memory of 2716 1680 904fd496b076d10ab4fc547559b5d0b4_JaffaCakes118.exe rundll32.exe PID 1680 wrote to memory of 2716 1680 904fd496b076d10ab4fc547559b5d0b4_JaffaCakes118.exe rundll32.exe PID 1680 wrote to memory of 2716 1680 904fd496b076d10ab4fc547559b5d0b4_JaffaCakes118.exe rundll32.exe PID 1680 wrote to memory of 2716 1680 904fd496b076d10ab4fc547559b5d0b4_JaffaCakes118.exe rundll32.exe PID 1680 wrote to memory of 2716 1680 904fd496b076d10ab4fc547559b5d0b4_JaffaCakes118.exe rundll32.exe PID 1680 wrote to memory of 2716 1680 904fd496b076d10ab4fc547559b5d0b4_JaffaCakes118.exe rundll32.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2716 wrote to memory of 2660 2716 rundll32.exe cmd.exe PID 2660 wrote to memory of 2524 2660 cmd.exe WerFault.exe PID 2660 wrote to memory of 2524 2660 cmd.exe WerFault.exe PID 2660 wrote to memory of 2524 2660 cmd.exe WerFault.exe PID 2660 wrote to memory of 2524 2660 cmd.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\904fd496b076d10ab4fc547559b5d0b4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\904fd496b076d10ab4fc547559b5d0b4_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe Conservatory,Piggins2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2660 -s 2084⤵
- Program crash
PID:2524
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
328KB
MD50a1abca59ff51574b3ce8e0e9778314d
SHA1c0d93d6c842297c70581a591b6a7809294749f69
SHA256fb0c43ea5b29f44aedf038dc5f0dbe25f9678b726cbeb98b7326cb6c54fceaaa
SHA512678acd9c8e999013238054e8bd771bc07f9c226d7d06b57544b6528cd7adee0f7265d16b2fc74a23c9444096a1fd793a94588d7afdfd71d76308a8acc6d25e2f
-
Filesize
43KB
MD5255c2887e6b5f9756a9a473952e0807a
SHA1b13718feb8e932e6a59d76a9984fa043d6f7826b
SHA2560a5e2d346b9e7296275bf79fbda56cfc21a8af540b836dba04df1b6270bfe2c3
SHA512e45ee410d61639ea098c9d8f831126d62cb67144834e6da6bab5c929cc8fe7a92493ef8a0c83c73b19942540318598987214c6b3377d6959425a91d269527823