Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-08-2024 08:00
Static task
static1
Behavioral task
behavioral1
Sample
c49b28723e072ebf59a5917c1390e502_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
c49b28723e072ebf59a5917c1390e502_JaffaCakes118.exe
-
Size
325KB
-
MD5
c49b28723e072ebf59a5917c1390e502
-
SHA1
fc5c7975c2ae71ce95d2e2ad132539cc5a67353f
-
SHA256
d21e26aa5cfaeae40be681b6ef282698d6e3b76dea7f6f1c54233870aca8ac8c
-
SHA512
405c55f8ad898a612372634d9ec1c0ee08cd505f4eb3724894f4b9cb0a9459dfc77937b82cabad072ce019d66f11b59e6f90ab19ff4749306e16834ce2f1b930
-
SSDEEP
6144:3IDk2llfQ8FZK7jfp6E8Ty3YUEXznI6mh9X8EL3HR8yptp7Nu+:3IDk2Xf0fpnHYhy3XFHR8Ap7Nu
Malware Config
Extracted
formbook
2.9
hx63
click-click.site
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/4288-13-0x0000000000400000-0x0000000000426000-memory.dmp formbook behavioral2/memory/4288-20-0x0000000000400000-0x0000000000426000-memory.dmp formbook -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TBQKRBRU.exe c49b28723e072ebf59a5917c1390e502_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TBQKRBRU.exe c49b28723e072ebf59a5917c1390e502_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 3956 TBQKRBRU.exe 4288 TBQKRBRU.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TBQKRBRU = "cmd /c type C:\\Users\\Admin\\AppData\\Local\\Temp\\TBQKRBRU.txt | cmd" reg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3956 set thread context of 4288 3956 TBQKRBRU.exe 92 PID 4288 set thread context of 3376 4288 TBQKRBRU.exe 56 PID 2844 set thread context of 3376 2844 ipconfig.exe 56 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TBQKRBRU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c49b28723e072ebf59a5917c1390e502_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2844 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3348 c49b28723e072ebf59a5917c1390e502_JaffaCakes118.exe 3348 c49b28723e072ebf59a5917c1390e502_JaffaCakes118.exe 3956 TBQKRBRU.exe 3956 TBQKRBRU.exe 4288 TBQKRBRU.exe 4288 TBQKRBRU.exe 4288 TBQKRBRU.exe 4288 TBQKRBRU.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe 2844 ipconfig.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4288 TBQKRBRU.exe 4288 TBQKRBRU.exe 4288 TBQKRBRU.exe 2844 ipconfig.exe 2844 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3348 c49b28723e072ebf59a5917c1390e502_JaffaCakes118.exe Token: SeDebugPrivilege 3956 TBQKRBRU.exe Token: SeDebugPrivilege 4288 TBQKRBRU.exe Token: SeDebugPrivilege 2844 ipconfig.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3376 Explorer.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3348 wrote to memory of 3168 3348 c49b28723e072ebf59a5917c1390e502_JaffaCakes118.exe 84 PID 3348 wrote to memory of 3168 3348 c49b28723e072ebf59a5917c1390e502_JaffaCakes118.exe 84 PID 3348 wrote to memory of 3168 3348 c49b28723e072ebf59a5917c1390e502_JaffaCakes118.exe 84 PID 3168 wrote to memory of 3956 3168 cmd.exe 86 PID 3168 wrote to memory of 3956 3168 cmd.exe 86 PID 3168 wrote to memory of 3956 3168 cmd.exe 86 PID 3956 wrote to memory of 4860 3956 TBQKRBRU.exe 89 PID 3956 wrote to memory of 4860 3956 TBQKRBRU.exe 89 PID 3956 wrote to memory of 4860 3956 TBQKRBRU.exe 89 PID 4860 wrote to memory of 2748 4860 cmd.exe 91 PID 4860 wrote to memory of 2748 4860 cmd.exe 91 PID 4860 wrote to memory of 2748 4860 cmd.exe 91 PID 3956 wrote to memory of 4288 3956 TBQKRBRU.exe 92 PID 3956 wrote to memory of 4288 3956 TBQKRBRU.exe 92 PID 3956 wrote to memory of 4288 3956 TBQKRBRU.exe 92 PID 3956 wrote to memory of 4288 3956 TBQKRBRU.exe 92 PID 3956 wrote to memory of 4288 3956 TBQKRBRU.exe 92 PID 3956 wrote to memory of 4288 3956 TBQKRBRU.exe 92 PID 3376 wrote to memory of 2844 3376 Explorer.EXE 94 PID 3376 wrote to memory of 2844 3376 Explorer.EXE 94 PID 3376 wrote to memory of 2844 3376 Explorer.EXE 94 PID 2844 wrote to memory of 4352 2844 ipconfig.exe 98 PID 2844 wrote to memory of 4352 2844 ipconfig.exe 98 PID 2844 wrote to memory of 4352 2844 ipconfig.exe 98
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Users\Admin\AppData\Local\Temp\c49b28723e072ebf59a5917c1390e502_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c49b28723e072ebf59a5917c1390e502_JaffaCakes118.exe"2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\Windows\SysWOW64\cmd.exe"cmd"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TBQKRBRU.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TBQKRBRU.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\SysWOW64\cmd.exe"cmd"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "TBQKRBRU" /d "cmd /c type "C:\Users\Admin\AppData\Local\Temp\TBQKRBRU.txt" | cmd"6⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2748
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TBQKRBRU.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TBQKRBRU.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4288
-
-
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:4212
-
-
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\SysWOW64\ipconfig.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TBQKRBRU.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4352
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
325KB
MD5c49b28723e072ebf59a5917c1390e502
SHA1fc5c7975c2ae71ce95d2e2ad132539cc5a67353f
SHA256d21e26aa5cfaeae40be681b6ef282698d6e3b76dea7f6f1c54233870aca8ac8c
SHA512405c55f8ad898a612372634d9ec1c0ee08cd505f4eb3724894f4b9cb0a9459dfc77937b82cabad072ce019d66f11b59e6f90ab19ff4749306e16834ce2f1b930