Analysis
-
max time kernel
134s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-08-2024 21:51
Static task
static1
Behavioral task
behavioral1
Sample
cbbd0d914f1b8fd1852e514a77ae16c5_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
cbbd0d914f1b8fd1852e514a77ae16c5_JaffaCakes118.exe
-
Size
614KB
-
MD5
cbbd0d914f1b8fd1852e514a77ae16c5
-
SHA1
cdcfe3f05d2334b387d9347ad7dd0f7806e497f1
-
SHA256
31c8c2014f2c7d1425741342ba9cc283641764c189e7e18c0caf571728d931c4
-
SHA512
d38e0dff68899ec64b1f9b77fd4d57f3b5231e36fc79e2303468089b5011eac3969df4aab9fd18240b1dd0f12091f384eb270539a205edc60a31319e2f2626aa
-
SSDEEP
12288:51beMP9g/CigiRVZzV1NTY9JNSE++JhIQUaPQWdoC4E40fAgyJ:516qCCsLZzV1C9JlJhJJ4Odf6
Malware Config
Extracted
formbook
3.9
ej
ratnik.online
qqqq5025.com
oliverschmidtleipzig.biz
wallet-service4.com
securityinformation.link
kuaitool.com
chuanyuemeili.com
jetluxurysedansok.live
xn--autodrne-93a.com
ipdzke.men
opebet489.com
defamey.com
switchbank.finance
bplti.info
habomilk.com
onlineprintersupport.info
kansashemporium.com
xnewmovie.info
yuvakarshan.com
camwrshh.com
sadegulkilic.com
nomadflight.com
citratiket.com
keyresourcetek.com
manis-nagoya.com
aboutlouis.com
kankabul.net
hlstnyy.com
freebaseballpredictions.com
sharedpo.com
retailrealty.net
fattiarantes.com
tattoojay.com
leadmmo.com
otthonbiztositas.online
katakori-kaisyoushitai.net
eaeyz.info
placetel-togo.com
kevincurley.net
niemehraknepdf.com
autovn360.com
coinaircourier.com
655ope.com
bestvideogamechairs.com
buildthemind.com
homebizfounder.com
hannguvietsky.com
irancalligraphers.net
goldmanjewelers.com
sajilotarika.com
pwufugqeg.download
purelyforyou.biz
henrysaesthetic.com
ccc616.com
sdryo.info
newconnectbiblestudy.com
onu.supply
weed.futbol
hospilabels.com
sec8rentals.info
duanb32daimo.com
miaoulog.com
thedmvarea.com
pixlogics.com
kervax.com
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral2/memory/3208-24-0x0000000000340000-0x000000000036A000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation cbbd0d914f1b8fd1852e514a77ae16c5_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4288 proj37328.exe 3208 proj37328.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\Desktop\\proj37328.exe -boot" proj37328.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4288 set thread context of 3208 4288 proj37328.exe 111 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1828 3208 WerFault.exe 111 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language proj37328.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cbbd0d914f1b8fd1852e514a77ae16c5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1072 cbbd0d914f1b8fd1852e514a77ae16c5_JaffaCakes118.exe Token: SeDebugPrivilege 4288 proj37328.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1072 wrote to memory of 2948 1072 cbbd0d914f1b8fd1852e514a77ae16c5_JaffaCakes118.exe 102 PID 1072 wrote to memory of 2948 1072 cbbd0d914f1b8fd1852e514a77ae16c5_JaffaCakes118.exe 102 PID 1072 wrote to memory of 2948 1072 cbbd0d914f1b8fd1852e514a77ae16c5_JaffaCakes118.exe 102 PID 1072 wrote to memory of 1060 1072 cbbd0d914f1b8fd1852e514a77ae16c5_JaffaCakes118.exe 104 PID 1072 wrote to memory of 1060 1072 cbbd0d914f1b8fd1852e514a77ae16c5_JaffaCakes118.exe 104 PID 1072 wrote to memory of 1060 1072 cbbd0d914f1b8fd1852e514a77ae16c5_JaffaCakes118.exe 104 PID 1060 wrote to memory of 4288 1060 cmd.exe 106 PID 1060 wrote to memory of 4288 1060 cmd.exe 106 PID 1060 wrote to memory of 4288 1060 cmd.exe 106 PID 4288 wrote to memory of 3208 4288 proj37328.exe 111 PID 4288 wrote to memory of 3208 4288 proj37328.exe 111 PID 4288 wrote to memory of 3208 4288 proj37328.exe 111 PID 4288 wrote to memory of 3208 4288 proj37328.exe 111 PID 4288 wrote to memory of 3208 4288 proj37328.exe 111 PID 4288 wrote to memory of 3208 4288 proj37328.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\cbbd0d914f1b8fd1852e514a77ae16c5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cbbd0d914f1b8fd1852e514a77ae16c5_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\cbbd0d914f1b8fd1852e514a77ae16c5_JaffaCakes118.exe" "C:\Users\Admin\Desktop\proj37328.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2948
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\Desktop\proj37328.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Users\Admin\Desktop\proj37328.exe"C:\Users\Admin\Desktop\proj37328.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Users\Admin\Desktop\proj37328.exe"C:\Users\Admin\Desktop\proj37328.exe"4⤵
- Executes dropped EXE
PID:3208 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3208 -s 1845⤵
- Program crash
PID:1828
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3908,i,4356837537417149674,16553092232944545509,262144 --variations-seed-version --mojo-platform-channel-handle=3888 /prefetch:81⤵PID:4568
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3208 -ip 32081⤵PID:3480
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
614KB
MD5cbbd0d914f1b8fd1852e514a77ae16c5
SHA1cdcfe3f05d2334b387d9347ad7dd0f7806e497f1
SHA25631c8c2014f2c7d1425741342ba9cc283641764c189e7e18c0caf571728d931c4
SHA512d38e0dff68899ec64b1f9b77fd4d57f3b5231e36fc79e2303468089b5011eac3969df4aab9fd18240b1dd0f12091f384eb270539a205edc60a31319e2f2626aa