Analysis
-
max time kernel
147s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
31-08-2024 04:26
Static task
static1
Behavioral task
behavioral1
Sample
cc38e3ac1ca97aefdaf92643c1dc68f3_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
cc38e3ac1ca97aefdaf92643c1dc68f3_JaffaCakes118.exe
-
Size
414KB
-
MD5
cc38e3ac1ca97aefdaf92643c1dc68f3
-
SHA1
3f80d544c9e3b789db490a13c86dc5cd61682bc2
-
SHA256
22542d1aef8c0987be0f91b90e4f70f372cc1b16ed67bbb1582798cac732f538
-
SHA512
04c876e75e495e1dad18c06d669c2965feaa25d454fa54dc754091effc67c4704a78c10a53185b0cdb4e2cc3b5ca9ab6854632205539e6853dbd84e1b4f79235
-
SSDEEP
6144:w31JnqbGb0cd0yGdXeEW58hp9b5vwMVO5UWoU8F0:w3Hqb3meXe0loWkUl
Malware Config
Extracted
formbook
3.9
pg
chinatobelgiumpertrain.com
frengeen.com
tipiacevincerefacile.bet
aniversariosyvacaciones.com
crittersitter.care
freeformflow.com
estxt.com
adongchemical.com
i1d0zglwq6n.biz
undercover-trainer.com
olimp-supplement.com
fsjuxue.com
cash4biz.loan
theboulderhousenevadacity.com
theindianstores.com
crescentdetailing.com
emslvy.com
remeshkoff.com
hizliporno.info
nanny8024.com
logocultr.com
dosezoi.services
matthewtrumanphotography.com
msdar-news.com
attmobile4g.com
pure-baby.online
waveconsult.gmbh
bayareaenergygroup.com
faydalicerik.net
meetthetaylors2018.com
aryaline.com
grandeuccello.com
huntingdeadbeatdads.services
cornwall.church
maxodeme.com
ambarxxx.com
weibaowx.com
ynqjws.com
my-health.today
hxljwh.com
flowlightworks.com
bestcreativeself.com
princesssingalong.com
g-ramos.com
1saveclick.com
alwaysbucheon.com
dakhlafestival.com
paulletes.com
aalldxea.com
centroisidrolozano.com
zcn4.com
www722.net
thevisualmbabook.com
synesthesia-inc.com
hot7slot.com
vfashionaccessories.com
trustscene.com
zjqjazgs.com
wshlzhx.com
cdksz.com
penisle.com
wwwambyg.com
rr-medstore.com
josie.photography
msdcong.com
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/4012-19-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral2/memory/4012-28-0x0000000000400000-0x000000000042A000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation cc38e3ac1ca97aefdaf92643c1dc68f3_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 1376 kemelsystmgr.exe 4012 kemelsystmgr.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\systemkemel = "C:\\Users\\Admin\\AppData\\Local\\kemelsystmgr.exe" kemelsystmgr.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1376 set thread context of 4012 1376 kemelsystmgr.exe 107 PID 4012 set thread context of 3504 4012 kemelsystmgr.exe 56 PID 260 set thread context of 3504 260 mstsc.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cc38e3ac1ca97aefdaf92643c1dc68f3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kemelsystmgr.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4012 kemelsystmgr.exe 4012 kemelsystmgr.exe 4012 kemelsystmgr.exe 4012 kemelsystmgr.exe 260 mstsc.exe 260 mstsc.exe 260 mstsc.exe 260 mstsc.exe 260 mstsc.exe 260 mstsc.exe 260 mstsc.exe 260 mstsc.exe 260 mstsc.exe 260 mstsc.exe 260 mstsc.exe 260 mstsc.exe 260 mstsc.exe 260 mstsc.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4012 kemelsystmgr.exe 4012 kemelsystmgr.exe 4012 kemelsystmgr.exe 260 mstsc.exe 260 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4164 cc38e3ac1ca97aefdaf92643c1dc68f3_JaffaCakes118.exe Token: SeDebugPrivilege 1376 kemelsystmgr.exe Token: SeDebugPrivilege 4012 kemelsystmgr.exe Token: SeShutdownPrivilege 3504 Explorer.EXE Token: SeCreatePagefilePrivilege 3504 Explorer.EXE Token: SeDebugPrivilege 260 mstsc.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3504 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4164 wrote to memory of 1168 4164 cc38e3ac1ca97aefdaf92643c1dc68f3_JaffaCakes118.exe 97 PID 4164 wrote to memory of 1168 4164 cc38e3ac1ca97aefdaf92643c1dc68f3_JaffaCakes118.exe 97 PID 4164 wrote to memory of 1168 4164 cc38e3ac1ca97aefdaf92643c1dc68f3_JaffaCakes118.exe 97 PID 4164 wrote to memory of 2728 4164 cc38e3ac1ca97aefdaf92643c1dc68f3_JaffaCakes118.exe 99 PID 4164 wrote to memory of 2728 4164 cc38e3ac1ca97aefdaf92643c1dc68f3_JaffaCakes118.exe 99 PID 4164 wrote to memory of 2728 4164 cc38e3ac1ca97aefdaf92643c1dc68f3_JaffaCakes118.exe 99 PID 2728 wrote to memory of 1376 2728 cmd.exe 101 PID 2728 wrote to memory of 1376 2728 cmd.exe 101 PID 2728 wrote to memory of 1376 2728 cmd.exe 101 PID 1376 wrote to memory of 4012 1376 kemelsystmgr.exe 107 PID 1376 wrote to memory of 4012 1376 kemelsystmgr.exe 107 PID 1376 wrote to memory of 4012 1376 kemelsystmgr.exe 107 PID 1376 wrote to memory of 4012 1376 kemelsystmgr.exe 107 PID 1376 wrote to memory of 4012 1376 kemelsystmgr.exe 107 PID 1376 wrote to memory of 4012 1376 kemelsystmgr.exe 107 PID 3504 wrote to memory of 260 3504 Explorer.EXE 111 PID 3504 wrote to memory of 260 3504 Explorer.EXE 111 PID 3504 wrote to memory of 260 3504 Explorer.EXE 111 PID 260 wrote to memory of 1168 260 mstsc.exe 112 PID 260 wrote to memory of 1168 260 mstsc.exe 112 PID 260 wrote to memory of 1168 260 mstsc.exe 112
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Users\Admin\AppData\Local\Temp\cc38e3ac1ca97aefdaf92643c1dc68f3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cc38e3ac1ca97aefdaf92643c1dc68f3_JaffaCakes118.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\cc38e3ac1ca97aefdaf92643c1dc68f3_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\kemelsystmgr.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1168
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\kemelsystmgr.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Local\kemelsystmgr.exe"C:\Users\Admin\AppData\Local\kemelsystmgr.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Local\kemelsystmgr.exe"C:\Users\Admin\AppData\Local\kemelsystmgr.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4012
-
-
-
-
-
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:260 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\kemelsystmgr.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1168
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
414KB
MD5cc38e3ac1ca97aefdaf92643c1dc68f3
SHA13f80d544c9e3b789db490a13c86dc5cd61682bc2
SHA25622542d1aef8c0987be0f91b90e4f70f372cc1b16ed67bbb1582798cac732f538
SHA51204c876e75e495e1dad18c06d669c2965feaa25d454fa54dc754091effc67c4704a78c10a53185b0cdb4e2cc3b5ca9ab6854632205539e6853dbd84e1b4f79235