Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/09/2024, 02:33
Static task
static1
Behavioral task
behavioral1
Sample
f11bb81e041a91db95a1926039272956_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f11bb81e041a91db95a1926039272956_JaffaCakes118.exe
-
Size
394KB
-
MD5
f11bb81e041a91db95a1926039272956
-
SHA1
c05e2cb8ada2322627e38ddc765a0e6b7c217126
-
SHA256
72b5d68d6c8950e772883b8f387299c41af00d127279bdd485e7df876a8d1cc7
-
SHA512
665de91837995a7fb7d84dcfbd7448275112f06223c726579b8f7102b675d1961a08c8dadf39fde4dfbb81e179606ff164a9aeb30e6916c3fed3fceec08af863
-
SSDEEP
6144:gtstdQ+3HwOC8gAmWJ1TpRToN/5wRT1kGNvstnPvWGpfD5LGJ0Sce0:VWoC8+M1rUNhwf2PV1aJvc/
Malware Config
Extracted
formbook
4.1
c6ns
yourherewellness.com
programing.biz
vupay.xyz
adultsexystory.com
mhealthylifestyles.com
lakelanddumpsterrental.net
cashforcarsguru.com
kibbiobank.com
clothingeeff.com
i1is165h.xyz
savingspilots.com
jyano.icu
courageouspeace.com
hypematter.online
lshoxnux3p.com
momatra.com
1orangemail.com
rollerderbyfinland.com
marathonmindsetcollective.com
theblessingscourse.com
boutiquesecrete2008.com
bonroywigs.com
xn--berstunde-p9a.info
birmanya.online
narodnii-vestnik.pro
anniefoelkerart.com
hautehaircouture.com
somohanoweddings.com
ph2p.com
deanlundquist.com
itsecur.email
likilux.net
snobcoin.com
wisegk.today
fireandforget.biz
wwcreditacceptance.com
tts866.net
incontropizzeria.com
darabags.online
balmoraldaycenter.com
gdjinyun.com
selfreflectioncounseling.com
offahundred.com
keyseconds.com
veteransbenefitattorney.com
marvyngranville.com
xinshoutong.com
thebellweatherdistrict.com
jollyandlove.com
turkylibros.com
phoenixvirtualsolution.com
heavennursery.com
4mindstudio.com
profoolesport.com
hilow0130.net
covidbrowardhealth.com
cashitandashitsports.com
nevadaselectautosales.com
gamether.network
funnyhospitaltshirts.com
creationsbyvalerierose.com
physicianslaw.com
xn--fique71hwxsmlgmtg.com
overthinkaboutit.com
attorneyr.com
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2600-12-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2600-13-0x0000000000401000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2684 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2228 set thread context of 2600 2228 f11bb81e041a91db95a1926039272956_JaffaCakes118.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f11bb81e041a91db95a1926039272956_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2600 f11bb81e041a91db95a1926039272956_JaffaCakes118.exe 2684 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2684 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2228 wrote to memory of 2684 2228 f11bb81e041a91db95a1926039272956_JaffaCakes118.exe 30 PID 2228 wrote to memory of 2684 2228 f11bb81e041a91db95a1926039272956_JaffaCakes118.exe 30 PID 2228 wrote to memory of 2684 2228 f11bb81e041a91db95a1926039272956_JaffaCakes118.exe 30 PID 2228 wrote to memory of 2684 2228 f11bb81e041a91db95a1926039272956_JaffaCakes118.exe 30 PID 2228 wrote to memory of 2600 2228 f11bb81e041a91db95a1926039272956_JaffaCakes118.exe 32 PID 2228 wrote to memory of 2600 2228 f11bb81e041a91db95a1926039272956_JaffaCakes118.exe 32 PID 2228 wrote to memory of 2600 2228 f11bb81e041a91db95a1926039272956_JaffaCakes118.exe 32 PID 2228 wrote to memory of 2600 2228 f11bb81e041a91db95a1926039272956_JaffaCakes118.exe 32 PID 2228 wrote to memory of 2600 2228 f11bb81e041a91db95a1926039272956_JaffaCakes118.exe 32 PID 2228 wrote to memory of 2600 2228 f11bb81e041a91db95a1926039272956_JaffaCakes118.exe 32 PID 2228 wrote to memory of 2600 2228 f11bb81e041a91db95a1926039272956_JaffaCakes118.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\f11bb81e041a91db95a1926039272956_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f11bb81e041a91db95a1926039272956_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f11bb81e041a91db95a1926039272956_JaffaCakes118.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Users\Admin\AppData\Local\Temp\f11bb81e041a91db95a1926039272956_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f11bb81e041a91db95a1926039272956_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2600
-