Analysis
-
max time kernel
144s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-08-2024 22:46
Static task
static1
Behavioral task
behavioral1
Sample
a03c2d4c4885db5f3e8264e2e0523ee9_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
a03c2d4c4885db5f3e8264e2e0523ee9_JaffaCakes118.exe
-
Size
1.6MB
-
MD5
a03c2d4c4885db5f3e8264e2e0523ee9
-
SHA1
53d45a80e79d121ec6745cf8816acb7e6598b897
-
SHA256
9dbaa66ef9f31c83ab943932bc96eaf2d6e9c1995b427c75e6e9a259f2c91697
-
SHA512
6f2ec109bf1e5b96f35d2b8ff1cc8facad31f329adad3486198f5b80ba38e7a17bf6a10d355f770f4b05b16dc1fedacf43afeaecabdfc8d34b8e998e14135433
-
SSDEEP
24576:xlUjX00wR9Uqk8qW0gmRR1Gbp0PjcET+v3JR945EIy8o:xKjXMR9UN8lYGbp0P4E6v3Jf4
Malware Config
Extracted
formbook
4.1
rzn
lyeth.net
annatdinh.com
amber-pozzi.com
kalunenterprise.com
knightskysbts.com
drnishamaharaj.com
neverendingbreadsticks.com
asuvac.com
snapbidz.com
autovistoriapredial.net
eskisla.com
fiorej.com
probuscee.com
elysme.com
laizdancefit.com
pet-imports.com
imasshipping.com
greenflagcars.com
essentialoilphotos.com
demolition4us.com
rsgoldbull.com
nacpapercupmachine.com
pragati-enterprise.com
fremantlebeerfest.com
socialied.com
dagsberg.one
carbomais.com
loveandpeacebnb.com
kalnoor.com
kindflowers.net
emagreecendocomsaude.com
hangchinhhanguytin.com
daomaker.net
pleetly.com
netspenallacess.com
gardaen.com
cubrowsers.com
hidalgocountyattorneys.media
verliesconsulenten.vlaanderen
landlich.com
worldbankbank.com
szjmsht.com
mixproj.com
smilingquokka.com
hepfulawarness.com
hkhjbhqpha.com
naakwufleet.cloud
djteneightyp.com
joshkravitz.com
myevom.com
pasangslot.com
nandifile.com
annicepretty.com
thehorrorlandmiami.com
festivaldzm.com
ga-ix.net
photographerarena.com
seedoomedia.com
akujewelry.com
xn--clnicaimplantcenter-m1b.com
suwonbaekjak.com
gardenbrungot.com
bakldx.com
jnldesign.net
bentrys.com
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral2/memory/3668-21-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation a03c2d4c4885db5f3e8264e2e0523ee9_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3652 set thread context of 3668 3652 a03c2d4c4885db5f3e8264e2e0523ee9_JaffaCakes118.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a03c2d4c4885db5f3e8264e2e0523ee9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4584 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3652 a03c2d4c4885db5f3e8264e2e0523ee9_JaffaCakes118.exe 3668 a03c2d4c4885db5f3e8264e2e0523ee9_JaffaCakes118.exe 3668 a03c2d4c4885db5f3e8264e2e0523ee9_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3652 a03c2d4c4885db5f3e8264e2e0523ee9_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3652 wrote to memory of 4584 3652 a03c2d4c4885db5f3e8264e2e0523ee9_JaffaCakes118.exe 99 PID 3652 wrote to memory of 4584 3652 a03c2d4c4885db5f3e8264e2e0523ee9_JaffaCakes118.exe 99 PID 3652 wrote to memory of 4584 3652 a03c2d4c4885db5f3e8264e2e0523ee9_JaffaCakes118.exe 99 PID 3652 wrote to memory of 3668 3652 a03c2d4c4885db5f3e8264e2e0523ee9_JaffaCakes118.exe 101 PID 3652 wrote to memory of 3668 3652 a03c2d4c4885db5f3e8264e2e0523ee9_JaffaCakes118.exe 101 PID 3652 wrote to memory of 3668 3652 a03c2d4c4885db5f3e8264e2e0523ee9_JaffaCakes118.exe 101 PID 3652 wrote to memory of 3668 3652 a03c2d4c4885db5f3e8264e2e0523ee9_JaffaCakes118.exe 101 PID 3652 wrote to memory of 3668 3652 a03c2d4c4885db5f3e8264e2e0523ee9_JaffaCakes118.exe 101 PID 3652 wrote to memory of 3668 3652 a03c2d4c4885db5f3e8264e2e0523ee9_JaffaCakes118.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\a03c2d4c4885db5f3e8264e2e0523ee9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a03c2d4c4885db5f3e8264e2e0523ee9_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TbBsVt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3AEC.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4584
-
-
C:\Users\Admin\AppData\Local\Temp\a03c2d4c4885db5f3e8264e2e0523ee9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a03c2d4c4885db5f3e8264e2e0523ee9_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3668
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD568d5e65e24756595ab7b67b493e3f9a5
SHA1cbe6f59785e638002a180d9ef23002fbf167e837
SHA256be258400a2ec80faeeb5df00e848d525c9b8cd6409e6bdc9e56181c32adf3ac9
SHA51216afc670a41be3c42948de117eb59c3ad82be643c980388d479072206dfcc907b9bb43c1d01e53b1a88c61ed1d7d3e22b5cd40d46a31a4bb277f935a6fff3f99