Analysis
-
max time kernel
148s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 00:15
Static task
static1
Behavioral task
behavioral1
Sample
eeb694061828a85d96dad172e2c0d769_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
eeb694061828a85d96dad172e2c0d769_JaffaCakes118.exe
-
Size
800KB
-
MD5
eeb694061828a85d96dad172e2c0d769
-
SHA1
86cd45c03f37da755031827664db75008871d531
-
SHA256
86449943dfbb8187f96e59372009d7f31981becb12e676f86122945d72ac1d58
-
SHA512
09921461c533592abfc2f9a07831b106a17bdf34840a5f9eb5d2ab5bf44e50112c04c0e304d9b1838dd5531b579584d0ac43c158db3d48667f42a546d772ccdd
-
SSDEEP
12288:rxkgb+yDaWrRhRXtbaJC82qrVHF/ZzO3qbkbBIM5l9tWL/PGLkB:rDDhrRhRXtbrq14PbBIMf9tC2Lk
Malware Config
Extracted
formbook
3.8
hx200
noithatmyanh.com
agrimarineholdings.com
flapbrushes.com
wealthdragons.media
009ee.com
beautyindustrybadass.com
dg-ea.com
chewblaserwedding.com
shadesofaquarius.com
kitnekaa.net
0m2fourlook.men
xequangninh.com
respirosciamanico.com
china8315.com
jwvkur.com
fv520.com
xdrinkx.com
zxcvxcv.com
zheyongtools.com
123eela.com
useanapkin.net
allstarsandunderdogs.com
777ope.com
staging-clients.com
chunzhenjp.com
everydayvalor.com
utopia.institute
tinytongues.com
silasnordgren.com
casamentoarleteealvarofilho.com
containerinfra.com
ttmoonykoalagifts.com
cassandrajewelry.com
lamanna.tech
texasfrequentflyers.com
construccionesyacabados.net
bookmarkday.com
mdcinsurance.net
1inkfbvn.date
hejdeer.com
nongcuncun.com
tradeshowmaterial.com
renovatiohr.com
rbghg.info
cheqiangwei.com
whitewaterscouts.com
honne-tatemae.com
dunbarbraces.com
present-ninki.com
federatedclock.com
gorgeartists.com
h3boxtraining.com
thethermiekitchen.com
testosteronerush.com
1407julian.info
elysianent.com
youtuberidol.com
colombiajustaylibre.com
gapcustomersurvey.com
ijcanon.com
sainubank.com
delightpower.com
this-hiking-cycling.com
kenhigashifushimi.com
subducker.info
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2928-63-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/2928-67-0x0000000000400000-0x000000000042A000-memory.dmp formbook -
Executes dropped EXE 7 IoCs
pid Process 2088 scOOKScliesnttex.exe 2808 scOOKScliesnttex.exe 2688 scOOKScliesnttex.exe 2900 scOOKScliesnttex.exe 2732 scOOKScliesnttex.exe 1112 scOOKScliesnttex.exe 2928 scOOKScliesnttex.exe -
Loads dropped DLL 6 IoCs
pid Process 2264 cmd.exe 2264 cmd.exe 2088 scOOKScliesnttex.exe 2088 scOOKScliesnttex.exe 2688 scOOKScliesnttex.exe 2688 scOOKScliesnttex.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\scOOKScliesnttex = "cmd /c type C:\\Users\\Admin\\AppData\\Local\\Temp\\scOOKScliesnttex.txt | cmd" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\chachanoteeebila = "cmd /c type C:\\Users\\Admin\\AppData\\Local\\Temp\\chachanoteeebila.txt | cmd" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\chakhbakhworddse = "cmd /c type C:\\Users\\Admin\\AppData\\Local\\Temp\\chakhbakhworddse.txt | cmd" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ONUXDX50 = "C:\\Program Files (x86)\\Nhh1lxj9\\igfx-z7.exe" msdt.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2088 set thread context of 2688 2088 scOOKScliesnttex.exe 37 PID 2688 set thread context of 2732 2688 scOOKScliesnttex.exe 43 PID 2732 set thread context of 2928 2732 scOOKScliesnttex.exe 48 PID 2928 set thread context of 1236 2928 scOOKScliesnttex.exe 21 PID 2928 set thread context of 1236 2928 scOOKScliesnttex.exe 21 PID 2776 set thread context of 1236 2776 msdt.exe 21 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Nhh1lxj9\igfx-z7.exe msdt.exe -
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eeb694061828a85d96dad172e2c0d769_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language scOOKScliesnttex.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language scOOKScliesnttex.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language scOOKScliesnttex.exe -
description ioc Process Key created \Registry\User\S-1-5-21-4177215427-74451935-3209572229-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 msdt.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 2116 eeb694061828a85d96dad172e2c0d769_JaffaCakes118.exe 2116 eeb694061828a85d96dad172e2c0d769_JaffaCakes118.exe 2088 scOOKScliesnttex.exe 2088 scOOKScliesnttex.exe 2688 scOOKScliesnttex.exe 2688 scOOKScliesnttex.exe 2732 scOOKScliesnttex.exe 2732 scOOKScliesnttex.exe 2928 scOOKScliesnttex.exe 2928 scOOKScliesnttex.exe 2928 scOOKScliesnttex.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe 2776 msdt.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2928 scOOKScliesnttex.exe 2928 scOOKScliesnttex.exe 2928 scOOKScliesnttex.exe 2928 scOOKScliesnttex.exe 2776 msdt.exe 2776 msdt.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2116 eeb694061828a85d96dad172e2c0d769_JaffaCakes118.exe Token: SeDebugPrivilege 2088 scOOKScliesnttex.exe Token: SeDebugPrivilege 2688 scOOKScliesnttex.exe Token: SeDebugPrivilege 2732 scOOKScliesnttex.exe Token: SeDebugPrivilege 2928 scOOKScliesnttex.exe Token: SeDebugPrivilege 2776 msdt.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1236 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2116 wrote to memory of 2264 2116 eeb694061828a85d96dad172e2c0d769_JaffaCakes118.exe 30 PID 2116 wrote to memory of 2264 2116 eeb694061828a85d96dad172e2c0d769_JaffaCakes118.exe 30 PID 2116 wrote to memory of 2264 2116 eeb694061828a85d96dad172e2c0d769_JaffaCakes118.exe 30 PID 2116 wrote to memory of 2264 2116 eeb694061828a85d96dad172e2c0d769_JaffaCakes118.exe 30 PID 2264 wrote to memory of 2088 2264 cmd.exe 32 PID 2264 wrote to memory of 2088 2264 cmd.exe 32 PID 2264 wrote to memory of 2088 2264 cmd.exe 32 PID 2264 wrote to memory of 2088 2264 cmd.exe 32 PID 2088 wrote to memory of 2912 2088 scOOKScliesnttex.exe 33 PID 2088 wrote to memory of 2912 2088 scOOKScliesnttex.exe 33 PID 2088 wrote to memory of 2912 2088 scOOKScliesnttex.exe 33 PID 2088 wrote to memory of 2912 2088 scOOKScliesnttex.exe 33 PID 2912 wrote to memory of 1272 2912 cmd.exe 35 PID 2912 wrote to memory of 1272 2912 cmd.exe 35 PID 2912 wrote to memory of 1272 2912 cmd.exe 35 PID 2912 wrote to memory of 1272 2912 cmd.exe 35 PID 2088 wrote to memory of 2808 2088 scOOKScliesnttex.exe 36 PID 2088 wrote to memory of 2808 2088 scOOKScliesnttex.exe 36 PID 2088 wrote to memory of 2808 2088 scOOKScliesnttex.exe 36 PID 2088 wrote to memory of 2808 2088 scOOKScliesnttex.exe 36 PID 2088 wrote to memory of 2688 2088 scOOKScliesnttex.exe 37 PID 2088 wrote to memory of 2688 2088 scOOKScliesnttex.exe 37 PID 2088 wrote to memory of 2688 2088 scOOKScliesnttex.exe 37 PID 2088 wrote to memory of 2688 2088 scOOKScliesnttex.exe 37 PID 2088 wrote to memory of 2688 2088 scOOKScliesnttex.exe 37 PID 2088 wrote to memory of 2688 2088 scOOKScliesnttex.exe 37 PID 2088 wrote to memory of 2688 2088 scOOKScliesnttex.exe 37 PID 2088 wrote to memory of 2688 2088 scOOKScliesnttex.exe 37 PID 2088 wrote to memory of 2688 2088 scOOKScliesnttex.exe 37 PID 2688 wrote to memory of 2892 2688 scOOKScliesnttex.exe 39 PID 2688 wrote to memory of 2892 2688 scOOKScliesnttex.exe 39 PID 2688 wrote to memory of 2892 2688 scOOKScliesnttex.exe 39 PID 2688 wrote to memory of 2892 2688 scOOKScliesnttex.exe 39 PID 2892 wrote to memory of 2632 2892 cmd.exe 41 PID 2892 wrote to memory of 2632 2892 cmd.exe 41 PID 2892 wrote to memory of 2632 2892 cmd.exe 41 PID 2892 wrote to memory of 2632 2892 cmd.exe 41 PID 2688 wrote to memory of 2900 2688 scOOKScliesnttex.exe 42 PID 2688 wrote to memory of 2900 2688 scOOKScliesnttex.exe 42 PID 2688 wrote to memory of 2900 2688 scOOKScliesnttex.exe 42 PID 2688 wrote to memory of 2900 2688 scOOKScliesnttex.exe 42 PID 2688 wrote to memory of 2732 2688 scOOKScliesnttex.exe 43 PID 2688 wrote to memory of 2732 2688 scOOKScliesnttex.exe 43 PID 2688 wrote to memory of 2732 2688 scOOKScliesnttex.exe 43 PID 2688 wrote to memory of 2732 2688 scOOKScliesnttex.exe 43 PID 2688 wrote to memory of 2732 2688 scOOKScliesnttex.exe 43 PID 2688 wrote to memory of 2732 2688 scOOKScliesnttex.exe 43 PID 2688 wrote to memory of 2732 2688 scOOKScliesnttex.exe 43 PID 2688 wrote to memory of 2732 2688 scOOKScliesnttex.exe 43 PID 2688 wrote to memory of 2732 2688 scOOKScliesnttex.exe 43 PID 2732 wrote to memory of 3048 2732 scOOKScliesnttex.exe 44 PID 2732 wrote to memory of 3048 2732 scOOKScliesnttex.exe 44 PID 2732 wrote to memory of 3048 2732 scOOKScliesnttex.exe 44 PID 2732 wrote to memory of 3048 2732 scOOKScliesnttex.exe 44 PID 3048 wrote to memory of 636 3048 cmd.exe 46 PID 3048 wrote to memory of 636 3048 cmd.exe 46 PID 3048 wrote to memory of 636 3048 cmd.exe 46 PID 3048 wrote to memory of 636 3048 cmd.exe 46 PID 2732 wrote to memory of 1112 2732 scOOKScliesnttex.exe 47 PID 2732 wrote to memory of 1112 2732 scOOKScliesnttex.exe 47 PID 2732 wrote to memory of 1112 2732 scOOKScliesnttex.exe 47 PID 2732 wrote to memory of 1112 2732 scOOKScliesnttex.exe 47 PID 2732 wrote to memory of 2928 2732 scOOKScliesnttex.exe 48 PID 2732 wrote to memory of 2928 2732 scOOKScliesnttex.exe 48
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\eeb694061828a85d96dad172e2c0d769_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eeb694061828a85d96dad172e2c0d769_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\cmd.exe"cmd"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\Desktop\scOOKScliesnttex.exe"C:\Users\Admin\Desktop\scOOKScliesnttex.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\SysWOW64\cmd.exe"cmd"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "scOOKScliesnttex" /d "cmd /c type "C:\Users\Admin\AppData\Local\Temp\scOOKScliesnttex.txt" | cmd"6⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1272
-
-
-
C:\Users\Admin\Desktop\scOOKScliesnttex.exe"C:\Users\Admin\Desktop\scOOKScliesnttex.exe"5⤵
- Executes dropped EXE
PID:2808
-
-
C:\Users\Admin\Desktop\scOOKScliesnttex.exe"C:\Users\Admin\Desktop\scOOKScliesnttex.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\cmd.exe"cmd"6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "chachanoteeebila" /d "cmd /c type "C:\Users\Admin\AppData\Local\Temp\chachanoteeebila.txt" | cmd"7⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2632
-
-
-
C:\Users\Admin\Desktop\scOOKScliesnttex.exe"C:\Users\Admin\Desktop\scOOKScliesnttex.exe"6⤵
- Executes dropped EXE
PID:2900
-
-
C:\Users\Admin\Desktop\scOOKScliesnttex.exe"C:\Users\Admin\Desktop\scOOKScliesnttex.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\cmd.exe"cmd"7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "chakhbakhworddse" /d "cmd /c type "C:\Users\Admin\AppData\Local\Temp\chakhbakhworddse.txt" | cmd"8⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:636
-
-
-
C:\Users\Admin\Desktop\scOOKScliesnttex.exe"C:\Users\Admin\Desktop\scOOKScliesnttex.exe"7⤵
- Executes dropped EXE
PID:1112
-
-
C:\Users\Admin\Desktop\scOOKScliesnttex.exe"C:\Users\Admin\Desktop\scOOKScliesnttex.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
-
-
-
-
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2776 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\Desktop\scOOKScliesnttex.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2584
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD56d18f88b4ef3dc105fb14e3df5a6ec04
SHA1988497da7c935da89c85dcb1d1e805377ffd5ab7
SHA256d86c2d97d50830b053220d8d2ca17e5fcea3694f6c22593728a9b283e1e3dc5d
SHA512d51f7a843539db4dc16193ca50df9e35287857438b17b836ec59fe97c0667571d870fef10ced62b9f8120b682400290f380d20fe033704b76989070571d3c3d3
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf
-
Filesize
800KB
MD5eeb694061828a85d96dad172e2c0d769
SHA186cd45c03f37da755031827664db75008871d531
SHA25686449943dfbb8187f96e59372009d7f31981becb12e676f86122945d72ac1d58
SHA51209921461c533592abfc2f9a07831b106a17bdf34840a5f9eb5d2ab5bf44e50112c04c0e304d9b1838dd5531b579584d0ac43c158db3d48667f42a546d772ccdd