Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-08-2024 22:14
Static task
static1
Behavioral task
behavioral1
Sample
a4593dc48b36c06b904343de10634104_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
a4593dc48b36c06b904343de10634104_JaffaCakes118.exe
-
Size
415KB
-
MD5
a4593dc48b36c06b904343de10634104
-
SHA1
eb45d290dc0a0d163f3d61caa9c56b018184d7b0
-
SHA256
fee33ec6f4b7e470ca76c30a2bafc8a8b8041ae2806086f7ce9d51c072d50518
-
SHA512
7001be6361b4db0bf250269259301ce626550b972d05bd9b72a2d472cb0cb28b75249d8f5d50fc2d854becfc1a905a0473bc1ea631bc0e17673c0435891676c7
-
SSDEEP
6144:yVn8Y/2+3x5spUN1yY0zyZfrPfiUE+a/5Uvx9F2VfPKeY6:y58WhWmNEYOyBa3+a/5UJ9s
Malware Config
Extracted
formbook
4.1
lso
poporoshop.com
qizuan555.com
yourcraigslist.net
healthcaredegreesonline.net
takeittomax.com
xyhftl.com
bastasuv.com
sevensinsrj.com
patticrumprealestate.com
thelibraryofspice.com
ramseyedk12.com
indyhvacpros.com
smallvendingmachines.com
jscrchina.com
intospace2.net
facialhq.com
dilauto-a.online
lebaise.com
maxfaxassociates.com
kwik.life
spring0571.com
artedbianchi.com
licordechicharo.com
buzzedbrain.com
protectpursuit.com
covid19vaccinestorage.com
amanaartistry.com
successfulwealth.net
inadvertentview.com
fmldmfldmlflmddflref.com
psychedelicphysicaltherapy.art
zczzle.space
premiummerdane.com
pinmmp.com
toolmakers.net
mylink500.com
breaker-hub.com
nicholesieck.com
startup-essentials.com
gironawebs.com
keramiastudio.com
btaction.com
theunitedavid.com
lemmondrop.life
rebelrebelvintage.com
nwestgraphics.com
sweat-mode.com
pendulumshelf.com
vagolfapparel.com
bitscordia.com
finekikaku.com
ssbiopic.com
liebhaberei.net
qasssa.com
optionsdoc.com
findomwebb.com
survevmonkev.com
sc-skin.com
bestevegadget.com
mcodepot.com
shantiwoods.com
russia-time.com
chartnorth.com
supremika.com
acerpt.xyz
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/840-424-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/840-429-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation a4593dc48b36c06b904343de10634104_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 864 pobnm.exe 840 AddInProcess32.exe -
Loads dropped DLL 2 IoCs
pid Process 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 864 pobnm.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\psgo.exe = "C:\\Windows\\system32\\pcalua.exe -a C:\\Users\\Admin\\pobnm.exe" reg.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 864 set thread context of 840 864 pobnm.exe 107 PID 840 set thread context of 3408 840 AddInProcess32.exe 56 PID 840 set thread context of 3408 840 AddInProcess32.exe 56 PID 3448 set thread context of 3408 3448 cmd.exe 56 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\T9rxla6cp\Cookiesu8opkzi.exe cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a4593dc48b36c06b904343de10634104_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pobnm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 43 IoCs
pid Process 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 864 pobnm.exe 840 AddInProcess32.exe 840 AddInProcess32.exe 840 AddInProcess32.exe 840 AddInProcess32.exe 840 AddInProcess32.exe 840 AddInProcess32.exe 3448 cmd.exe 3448 cmd.exe 3448 cmd.exe 3448 cmd.exe 3448 cmd.exe 3448 cmd.exe 3448 cmd.exe 3448 cmd.exe 3448 cmd.exe 3448 cmd.exe 3448 cmd.exe 3448 cmd.exe 3448 cmd.exe 3448 cmd.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 840 AddInProcess32.exe 840 AddInProcess32.exe 840 AddInProcess32.exe 840 AddInProcess32.exe 3448 cmd.exe 3448 cmd.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe Token: SeDebugPrivilege 864 pobnm.exe Token: SeDebugPrivilege 840 AddInProcess32.exe Token: SeShutdownPrivilege 3408 Explorer.EXE Token: SeCreatePagefilePrivilege 3408 Explorer.EXE Token: SeShutdownPrivilege 3408 Explorer.EXE Token: SeCreatePagefilePrivilege 3408 Explorer.EXE Token: SeShutdownPrivilege 3408 Explorer.EXE Token: SeCreatePagefilePrivilege 3408 Explorer.EXE Token: SeShutdownPrivilege 3408 Explorer.EXE Token: SeCreatePagefilePrivilege 3408 Explorer.EXE Token: SeDebugPrivilege 3448 cmd.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3408 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 408 wrote to memory of 4580 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 95 PID 408 wrote to memory of 4580 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 95 PID 408 wrote to memory of 4580 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 95 PID 4580 wrote to memory of 3176 4580 cmd.exe 97 PID 4580 wrote to memory of 3176 4580 cmd.exe 97 PID 4580 wrote to memory of 3176 4580 cmd.exe 97 PID 408 wrote to memory of 864 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 101 PID 408 wrote to memory of 864 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 101 PID 408 wrote to memory of 864 408 a4593dc48b36c06b904343de10634104_JaffaCakes118.exe 101 PID 864 wrote to memory of 840 864 pobnm.exe 107 PID 864 wrote to memory of 840 864 pobnm.exe 107 PID 864 wrote to memory of 840 864 pobnm.exe 107 PID 864 wrote to memory of 840 864 pobnm.exe 107 PID 864 wrote to memory of 840 864 pobnm.exe 107 PID 864 wrote to memory of 840 864 pobnm.exe 107 PID 3408 wrote to memory of 3448 3408 Explorer.EXE 118 PID 3408 wrote to memory of 3448 3408 Explorer.EXE 118 PID 3408 wrote to memory of 3448 3408 Explorer.EXE 118 PID 3448 wrote to memory of 1660 3448 cmd.exe 119 PID 3448 wrote to memory of 1660 3448 cmd.exe 119 PID 3448 wrote to memory of 1660 3448 cmd.exe 119
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Users\Admin\AppData\Local\Temp\a4593dc48b36c06b904343de10634104_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a4593dc48b36c06b904343de10634104_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v psgo.exe /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\pobnm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v psgo.exe /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\pobnm.exe"4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3176
-
-
-
C:\Users\Admin\pobnm.exe"C:\Users\Admin\pobnm.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2912
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2936
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:3792
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1168
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1724
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:4912
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1660
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b
-
Filesize
42KB
MD59827ff3cdf4b83f9c86354606736ca9c
SHA1e73d73f42bb2a310f03eb1bcbb22be2b8eb7c723
SHA256c1cf3dc8fa1c7fc00f88e07ad539979b3706ca8d69223cffd1d58bc8f521f63a
SHA5128261828d55f3b5134c0aeb98311c04e20c5395d4347251746f3be0fb854f36cc7e118713cd00c9867537e6e47d5e71f2b2384fc00c67f0ae1b285b8310321579
-
Filesize
415KB
MD5a4593dc48b36c06b904343de10634104
SHA1eb45d290dc0a0d163f3d61caa9c56b018184d7b0
SHA256fee33ec6f4b7e470ca76c30a2bafc8a8b8041ae2806086f7ce9d51c072d50518
SHA5127001be6361b4db0bf250269259301ce626550b972d05bd9b72a2d472cb0cb28b75249d8f5d50fc2d854becfc1a905a0473bc1ea631bc0e17673c0435891676c7