Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 06:34
Static task
static1
Behavioral task
behavioral1
Sample
a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe
-
Size
397KB
-
MD5
a5be0b9593c1d43cba68afca025a4ddc
-
SHA1
520e77e14812d09b951c031de0cf1138c99ab6e4
-
SHA256
2a1a592d715bc79f96f5242986ccecab6803f00bf5c9345c99f3ef76a5d3b76a
-
SHA512
518febfb9ec60a3508336ec0ec3623c6681c76568dc80df2669036d8e4d906bebc98426038aa964401a834b0273caae655002291fb40480e79b10b8ff4d3b2fc
-
SSDEEP
12288:SaESokFZ3ArVYDrMpegeTaU0L2SQsGBMB:SaESv3ArVb7oaUojz
Malware Config
Extracted
formbook
4.1
iesn
blockchain-refund.com
abogapy.com
ztron.energy
imadeit.club
gurdwarateghbahadur.com
dovetail-consulting.com
vampsy.xyz
beharrs.com
123ecole.com
silver2wear.online
ashwastaken.com
poincianaflowersevents.com
hyperdogetoken.com
optmsg.com
milanostyle15.com
ibisai.net
pknox.net
seedthrough.com
youngvan.com
gate2hydrogen.com
hybridrteserve.com
solutionrd.com
bugsonarock.com
cm2uniformes.com
bitracks56.com
agespray.com
ucccoin.biz
mammutclearanceuk.com
sheller.net
yun.one
nursingrehab.net
superfoodsnederland.com
lenyleon.com
bentonvillesquareartist.com
vastvessel.com
cqskmc.com
shellys-shepherds.com
antnestlimited.com
piloubearn.com
kaisen-ace.biz
crystaltopagent.com
momsmealls.com
mv2alrts.com
ulsp3.xyz
crowndcelltherapy.com
lasjaras.online
fruitfulvinebirth.com
tcsm8.com
xn--n-4eu3a3g1fm43r2vxc.xyz
brikh.com
oupalm.com
contact6.email
xn--mgbbwgh5iimre.com
wasl.xyz
mundrisoftglobal.com
arungjerampangalengan.com
chitranshpublication.com
wesleyburger.com
reseeker.com
patiofactorysupercenter1.net
diyetema.xyz
wedenpay.com
asjjjt.com
extremeresultsteam.com
netizenstrong.com
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral2/memory/4648-17-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4364 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4796 set thread context of 4648 4796 a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4796 a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe 4796 a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe 4364 powershell.exe 4648 a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe 4648 a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe 4364 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4796 a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe Token: SeDebugPrivilege 4364 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4796 wrote to memory of 4364 4796 a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe 98 PID 4796 wrote to memory of 4364 4796 a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe 98 PID 4796 wrote to memory of 4364 4796 a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe 98 PID 4796 wrote to memory of 4648 4796 a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe 100 PID 4796 wrote to memory of 4648 4796 a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe 100 PID 4796 wrote to memory of 4648 4796 a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe 100 PID 4796 wrote to memory of 4648 4796 a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe 100 PID 4796 wrote to memory of 4648 4796 a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe 100 PID 4796 wrote to memory of 4648 4796 a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
C:\Users\Admin\AppData\Local\Temp\a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a5be0b9593c1d43cba68afca025a4ddc_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4648
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82