Analysis
-
max time kernel
146s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
23-08-2024 14:10
Static task
static1
Behavioral task
behavioral1
Sample
bc0d9c5250c435e2b08aad396db5fbea_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
bc0d9c5250c435e2b08aad396db5fbea_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
bc0d9c5250c435e2b08aad396db5fbea_JaffaCakes118.exe
-
Size
381KB
-
MD5
bc0d9c5250c435e2b08aad396db5fbea
-
SHA1
8ef94d5400b6d10fa683ca6bad7efd19ef2282c3
-
SHA256
267cdbd24ba0c232c80967c7c39f454db0e59b6943836750a5cfbaf2540768d8
-
SHA512
70f75fa30063fdd3b0452e4d0b2936d27de2bfa3c7c5430bb96e532229211ffab167dcf32cfb552463c075b12f01427132c207f530026df710cd4e72174c6269
-
SSDEEP
6144:bDsrpmOp5fjFopppppppp4a5pppppppppppppppppppppppppppppppppppppppQ:bDsdRBGpppppppp/ppppppppppppppp
Malware Config
Extracted
formbook
3.8
mi
deliris.net
tqcsi-yaran.com
sgrejg.info
vertical-boiler.com
10-56milanstreetmentone.com
electricoslaheroica.com
bombergersarchive.com
177vno.info
hydbad.com
amazonsignage.com
marcelkulhanek.com
purebeautyorganic.com
icerinkcoffee.com
hengshuiyafeng.com
improvereligion.com
hydroponics-aeroponics.com
botmatridee.com
summerfieldalignment.com
xeroaccountantmelbourne.net
babelgrim.net
propbigdata.com
tulane-us.com
cdcyqq.com
theluxury.store
myonlinemarketinged.com
yonlinav666.com
programmingpalace.com
668kb88.com
arkemaclaims.com
purecleansinggels.com
afterweek.com
programmertamako.com
2hpk.com
motivateddear.com
grrman.net
621skinker.net
zaberikush.party
zcgjy.info
binaxkurucesme.net
togdheeruniversity.com
jkdobbins.online
0pe369.com
wwworkin.com
fantasyfootballrocks.com
institutodosono.com
waterheatingservices.com
exo-direct.com
lantacornerresort.com
jameswbarry.com
equifaxsecurizy2017.com
plushflower.info
hendricksware.info
ratclliffconstruction.com
riomink.com
intuilearning.com
c-y.ltd
wvrlxwwofjcuozoj.com
creativestonecorp.com
changingtires.com
aquisii.com
casacurumim.com
honeymoondiet.com
scientificfox.net
kidffm.com
epsycoachez.com
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2932-23-0x0000000004A10000-0x0000000004A3A000-memory.dmp formbook behavioral1/memory/2756-31-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/2756-35-0x0000000000400000-0x000000000042A000-memory.dmp formbook -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.url bc0d9c5250c435e2b08aad396db5fbea_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2932 set thread context of 2756 2932 bc0d9c5250c435e2b08aad396db5fbea_JaffaCakes118.exe 34 PID 2756 set thread context of 1196 2756 vbc.exe 21 PID 2756 set thread context of 1196 2756 vbc.exe 21 PID 2696 set thread context of 1196 2696 wininit.exe 21 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wininit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bc0d9c5250c435e2b08aad396db5fbea_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2932 bc0d9c5250c435e2b08aad396db5fbea_JaffaCakes118.exe 2932 bc0d9c5250c435e2b08aad396db5fbea_JaffaCakes118.exe 2756 vbc.exe 2756 vbc.exe 2756 vbc.exe 2696 wininit.exe 2696 wininit.exe 2696 wininit.exe 2696 wininit.exe 2696 wininit.exe 2696 wininit.exe 2696 wininit.exe 2696 wininit.exe 2696 wininit.exe 2696 wininit.exe 2696 wininit.exe 2696 wininit.exe 2696 wininit.exe 2696 wininit.exe 2696 wininit.exe 2696 wininit.exe 2696 wininit.exe 2696 wininit.exe 2696 wininit.exe 2696 wininit.exe 2696 wininit.exe 2696 wininit.exe 2696 wininit.exe 2696 wininit.exe 2696 wininit.exe 2696 wininit.exe 2696 wininit.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2756 vbc.exe 2756 vbc.exe 2756 vbc.exe 2756 vbc.exe 2696 wininit.exe 2696 wininit.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2932 bc0d9c5250c435e2b08aad396db5fbea_JaffaCakes118.exe Token: SeDebugPrivilege 2756 vbc.exe Token: SeDebugPrivilege 2696 wininit.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2932 wrote to memory of 2152 2932 bc0d9c5250c435e2b08aad396db5fbea_JaffaCakes118.exe 30 PID 2932 wrote to memory of 2152 2932 bc0d9c5250c435e2b08aad396db5fbea_JaffaCakes118.exe 30 PID 2932 wrote to memory of 2152 2932 bc0d9c5250c435e2b08aad396db5fbea_JaffaCakes118.exe 30 PID 2932 wrote to memory of 2152 2932 bc0d9c5250c435e2b08aad396db5fbea_JaffaCakes118.exe 30 PID 2152 wrote to memory of 2236 2152 csc.exe 33 PID 2152 wrote to memory of 2236 2152 csc.exe 33 PID 2152 wrote to memory of 2236 2152 csc.exe 33 PID 2152 wrote to memory of 2236 2152 csc.exe 33 PID 2932 wrote to memory of 2756 2932 bc0d9c5250c435e2b08aad396db5fbea_JaffaCakes118.exe 34 PID 2932 wrote to memory of 2756 2932 bc0d9c5250c435e2b08aad396db5fbea_JaffaCakes118.exe 34 PID 2932 wrote to memory of 2756 2932 bc0d9c5250c435e2b08aad396db5fbea_JaffaCakes118.exe 34 PID 2932 wrote to memory of 2756 2932 bc0d9c5250c435e2b08aad396db5fbea_JaffaCakes118.exe 34 PID 2932 wrote to memory of 2756 2932 bc0d9c5250c435e2b08aad396db5fbea_JaffaCakes118.exe 34 PID 2932 wrote to memory of 2756 2932 bc0d9c5250c435e2b08aad396db5fbea_JaffaCakes118.exe 34 PID 2932 wrote to memory of 2756 2932 bc0d9c5250c435e2b08aad396db5fbea_JaffaCakes118.exe 34 PID 2756 wrote to memory of 2696 2756 vbc.exe 35 PID 2756 wrote to memory of 2696 2756 vbc.exe 35 PID 2756 wrote to memory of 2696 2756 vbc.exe 35 PID 2756 wrote to memory of 2696 2756 vbc.exe 35 PID 2696 wrote to memory of 2780 2696 wininit.exe 36 PID 2696 wrote to memory of 2780 2696 wininit.exe 36 PID 2696 wrote to memory of 2780 2696 wininit.exe 36 PID 2696 wrote to memory of 2780 2696 wininit.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\bc0d9c5250c435e2b08aad396db5fbea_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bc0d9c5250c435e2b08aad396db5fbea_JaffaCakes118.exe"2⤵
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\saaniqtl\saaniqtl.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCD3E.tmp" "c:\Users\Admin\AppData\Local\Temp\saaniqtl\CSC470E0CE44A2A42D7BED72597D6136D0.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:2236
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\wininit.exe"C:\Windows\SysWOW64\wininit.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"5⤵
- System Location Discovery: System Language Discovery
PID:2780
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD541c1f36699c2e554ae0bf1a2c714604f
SHA102006a6ff1e543bdb10964480ddcae61dcb9009a
SHA256fbb5b1735cbaff4e9acef30c92120b6c1e13ec46c2614e79fdacb141266db323
SHA5127aca518f058595df9228736c9194f8416202f3fc39f85c1f4f61fd106877fd90e21343b5a9b1cbc0ce755c12c331a5412c76c221d72fcb1b5a500b40d9464f0d
-
Filesize
14KB
MD503cb0d66287a088e2fa40f5a16f942a2
SHA105cce860fe462ba7de11e7711dcf1c17ba739822
SHA2561a2328c5bf029b7d0f8bce2666857376bebab6cd5c2c319ae931f104bdf2e9ae
SHA512ebd9efdbca17ba27b6df45af70a37d9aaf35687b054a2d4c05e65790dceacff8a71941c2d637a9764e6c55438073942fb7d1daeb0cd94bae154bb5df1a9f34d4
-
Filesize
49KB
MD54f267da38400de3a516cae411c0c004e
SHA1c1dd17925682c95ed3bf588b9e37cbf7adcf2d19
SHA256b6be2f80058776ceb61490ed72a1b198dc7315a747a22e3aad915d5c84811bf9
SHA51275a344f8410d41684582bdc7b453d8e1242437043926bff934a8828dad40ac8de21a2d5967b84f973f8c3657ee07669d79cee65bbe4899479fec2eb3adf69f4b
-
Filesize
99B
MD5563cde531ce3171d7420f2dd470f2ce2
SHA119c106e46ff80d05ccb52cba7924b26d0adfda51
SHA2560e1597ce314bf9edbcdc4de33b10bdfad7ead132d6854e7d9c49a27593ac2eca
SHA512c94b29166399a32a3b1386642099b40b9a8f51df3c39567d3978c599457591de6055bfcc238b682c2779cfe56bda1aa7b43b2a749681270b40f23e658ce527dc
-
Filesize
1KB
MD5af8bf5f79aaf531fee477ab7a8ebc459
SHA19a8ed9fb358e4dd4ed324bae3887fe0447ca5f67
SHA2568aa2bb63ee502062f0f18f2b63d3a6605dc478cc3ec1dda3b8e1639c15472c9f
SHA5122f76f012f897a4be442ce062f079a41fe880276cfc52466c2bdbd2e79140ce71657fa1c126b6c3d023d1ad01f39e19029976e2583d57c39de79b1e4ef7debfbc
-
Filesize
26KB
MD5034b7ff6021dabbe765304758ae537dc
SHA142c9be44efa31bd97e496df6b3dd051f7f735e5e
SHA256ed8359eec525cd11d29b30119d345617a26e10eb6034f048d8bf7f71863a5b78
SHA5121e792efa914b27a1102f658ef0394963c61a00b068e9024b8543eb9d68363124bf063e71cc0365977e43fb360e8b9d252ce560bb8c62f7185d1340da01b33693
-
Filesize
248B
MD5ba1b829d6a747d8507f81bcc903ed667
SHA17a8ae59db7486fce03c9a2be90d0b2efb08ef57c
SHA2562f5df7cd64b72a1f4c1d0430a94aee4ce18d9d2d9564d062ae5b6ff0470e0f95
SHA512b6ef215448965b79d58c5d3feac910e6f64185f6131b16e2b9c25700d2bb27ea9443d5f2d39739395772e57159b1e8c05646c23ef36e7f1c044e8d284e27b0c9