Analysis
-
max time kernel
94s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 06:28
Static task
static1
Behavioral task
behavioral1
Sample
489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe
-
Size
961KB
-
MD5
489a932f0f830c254f5985659d39c62e
-
SHA1
0f7e2d9f7968229472e440e574143147601921a1
-
SHA256
f786969468695b70b06cc87c4628d1c64888068a88007326376bfa977c887fe5
-
SHA512
454d77ad50dfd9fefbdce4acd270fb5c0f0b16b1269116bdcf08868b503dd89f8cbcbd7ab1234320e54d60aa6e3808317a031a738d78f7219b3b70aa74a1e3f7
-
SSDEEP
12288:SK16ZLSbKnkXl5ZwH4kIF9RcvYk4+CWfJf2IOl7de:SKEZYckXLZwYk4cCIfx2B7d
Malware Config
Extracted
formbook
4.1
ntg
successwithyolandafgreen.com
theordinaryph.com
atamyo-therapeutics.com
pophazard.com
anthonyfultz.com
pasanglham.com
kanekhushi.com
littlefishyswim.com
kaieteurny.com
fanavartima.com
digexpo.com
se-rto.com
chaos.finance
bakldx.com
after-school.pro
faithfromphilly.com
estudiomuradian.com
albertocerasini.com
andronna.com
wingspotusa.com
lucky-lucky.online
ga-don.com
shawnbly.com
shoptalullah.com
needfulvegan.com
ampersandaconsulting.com
hoyhelp.com
wickfordinternists.com
kindlovingmindfulyoga.com
hhkgjt.net
eventpubgpharaoh.com
blameitonpizza.com
editshirt.com
utulocal194.com
meralpro.com
rochesterhindus.com
wadihassafi.com
visitouroffice.com
duncantraining.com
ggrealestategroup.com
xrf-tech.com
pro-tizer.com
usesoft.icu
caralsalem.com
inudaipur.com
fluid-branding.com
titizadiyamancigkofte.com
es-tucasa.com
103manningave.com
eclat-beauty.info
ahameeting2021.com
gsyxh.com
246835.com
onwardfpv.com
estasinvitado.net
kinderkakery.com
bala5.com
gehqaralouine.com
editorialesrd.com
thebarconcepts.com
aleitzeventdecor.com
moderaty.com
geraloqaresuine.com
kyotodreaming.com
000666dy.com
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral2/memory/3368-17-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Control Panel\International\Geo\Nation 489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 472 set thread context of 3368 472 489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3064 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 472 489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe 472 489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe 472 489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe 472 489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe 472 489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe 3368 489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe 3368 489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 472 489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 472 wrote to memory of 3064 472 489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe 89 PID 472 wrote to memory of 3064 472 489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe 89 PID 472 wrote to memory of 3064 472 489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe 89 PID 472 wrote to memory of 4432 472 489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe 91 PID 472 wrote to memory of 4432 472 489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe 91 PID 472 wrote to memory of 4432 472 489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe 91 PID 472 wrote to memory of 2288 472 489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe 92 PID 472 wrote to memory of 2288 472 489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe 92 PID 472 wrote to memory of 2288 472 489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe 92 PID 472 wrote to memory of 3368 472 489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe 93 PID 472 wrote to memory of 3368 472 489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe 93 PID 472 wrote to memory of 3368 472 489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe 93 PID 472 wrote to memory of 3368 472 489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe 93 PID 472 wrote to memory of 3368 472 489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe 93 PID 472 wrote to memory of 3368 472 489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mwjzVbUGarqP" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC1F3.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3064
-
-
C:\Users\Admin\AppData\Local\Temp\489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe"2⤵PID:4432
-
-
C:\Users\Admin\AppData\Local\Temp\489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe"2⤵PID:2288
-
-
C:\Users\Admin\AppData\Local\Temp\489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\489a932f0f830c254f5985659d39c62e_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3368
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b80b97e2ab8bd34a7d23b7bc8eb22fb4
SHA1be8dee108ac1349a641d228c583ad64e041c420a
SHA2562d49dad9383e69e0eb799860a1477cf4c2b99e2583b9a30c9a36b3c745282adb
SHA512e3a1619c3d0b1f4780951d6a887efe02bf65245008aa31537f8b82cafc60e9ed4fc5746ca55f5389ac1865ae3f2b5b355d8f6b70964e524716aa8e6167e98ee1