Analysis
-
max time kernel
146s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 08:47
Static task
static1
Behavioral task
behavioral1
Sample
eaf957fed02fc143802d3eff11d4dddf_JaffaCakes118.ps1
Resource
win7-20240903-en
General
-
Target
eaf957fed02fc143802d3eff11d4dddf_JaffaCakes118.ps1
-
Size
1.4MB
-
MD5
eaf957fed02fc143802d3eff11d4dddf
-
SHA1
ce04e0cbca0fd7e1abe322a7f94a7eb01ddf72cb
-
SHA256
6a86727505f9aacbb6e9d67445b8e99d23e37d9db46a737e1b2c72274332cb41
-
SHA512
ae164f196583f7a2a6b12a902fa118e30a0f653700c30aa17ab97219b9c5f6eaaad3f765fab89b6ff5da48b521f283c45c73e20d38e76ff6c2c55f99b82df612
-
SSDEEP
12288:zJW/kYR3J9bXwjnA7fUL64zJuk8q0UmA1NzENYgnBKPqSY29oPtrPN4In5VreTCf:fs/vQL4uY
Malware Config
Extracted
formbook
4.1
j3gd
lpumanagement.com
seafreshindia.com
progetto-energia.com
anthonyconstantis.com
wuhanyinyue.com
rimflso.com
zayedcenter.net
toggturkish.com
grayshottspalife.com
migliorarelasalute.website
micj1426.com
salicosmetic.com
renospro.com
fantasiegeschichten.com
velvetgoo.art
chasernt.online
mojogrup.com
beer-app.com
workitsexyguru.com
rmhansonfreelancewriting.com
03c3tnpvnu16sxlpreu2281.com
thesolitairebliss.com
meshworksmanagement.com
womento.kitchen
trippytigerzteaparty.com
ellemediallc.com
organonacademy.com
aprabha.com
natifar7884.com
groupeosiris-afrique.com
tedswoodworking16000.com
cardgalaxyapp.com
bajutidur.xyz
gettheforkouttampa.com
luxivana.com
americanvrfarm.com
qypcurso.xyz
anguillalitfest.com
dirigirbem.com
evolvehemb.com
photographyofcharlotte.com
springhousemanagement.com
domainedemontessori.com
adoniobet.com
travelermeet.com
mtools-usa.com
lulushomecakery.com
aaronparecki.xyz
moderevolt.com
bookhousehotel.com
carcof.com
kolomalabs.com
4on6.com
boostblackgirllove.com
differentesports.com
motherearthhaulers.com
pacificpaymentprocessing.com
sinooceancastle.com
smothe.today
aisoulspa.com
rentventory.com
oota-group.com
aryuzhou.net
as1-6hg9amazon.com
fracturedmindset.com
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/3820-16-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3820-21-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4676-31-0x00000000006A0000-0x00000000006CF000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3028 set thread context of 3820 3028 powershell.exe 83 PID 3820 set thread context of 3456 3820 calc.exe 56 PID 4676 set thread context of 3456 4676 chkdsk.exe 56 -
pid Process 3028 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3028 powershell.exe 3028 powershell.exe 3028 powershell.exe 3028 powershell.exe 3028 powershell.exe 3820 calc.exe 3820 calc.exe 3820 calc.exe 3820 calc.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe 4676 chkdsk.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 3820 calc.exe 3820 calc.exe 3820 calc.exe 4676 chkdsk.exe 4676 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 3028 powershell.exe Token: SeDebugPrivilege 3820 calc.exe Token: SeShutdownPrivilege 3456 Explorer.EXE Token: SeCreatePagefilePrivilege 3456 Explorer.EXE Token: SeShutdownPrivilege 3456 Explorer.EXE Token: SeCreatePagefilePrivilege 3456 Explorer.EXE Token: SeDebugPrivilege 4676 chkdsk.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3028 wrote to memory of 3820 3028 powershell.exe 83 PID 3028 wrote to memory of 3820 3028 powershell.exe 83 PID 3028 wrote to memory of 3820 3028 powershell.exe 83 PID 3028 wrote to memory of 3820 3028 powershell.exe 83 PID 3028 wrote to memory of 3820 3028 powershell.exe 83 PID 3028 wrote to memory of 3820 3028 powershell.exe 83 PID 3456 wrote to memory of 4676 3456 Explorer.EXE 84 PID 3456 wrote to memory of 4676 3456 Explorer.EXE 84 PID 3456 wrote to memory of 4676 3456 Explorer.EXE 84 PID 4676 wrote to memory of 2872 4676 chkdsk.exe 89 PID 4676 wrote to memory of 2872 4676 chkdsk.exe 89 PID 4676 wrote to memory of 2872 4676 chkdsk.exe 89
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\eaf957fed02fc143802d3eff11d4dddf_JaffaCakes118.ps12⤵
- Suspicious use of SetThreadContext
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\WINDOWS\syswow64\calc.exe"{path}"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3820
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\WINDOWS\syswow64\calc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2872
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82