Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-09-2024 13:29
Static task
static1
Behavioral task
behavioral1
Sample
f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe
-
Size
414KB
-
MD5
f3becd80be8779dfeb8ca5791f7ffb86
-
SHA1
91f03335ff735cef93edafc6748d354d08eabe87
-
SHA256
44a8227ccd3bd1fb5285b84d99282b199594457c73bdab74c4cbeb331e671618
-
SHA512
f508be9b45170e7669c69ab6ec4849ddb318ee8d9a0d3ffc906197747de67b94d4c32b8aecb383fee6ce49d7e364a07743c8e3a7ed6e91132219633d65661abb
-
SSDEEP
12288:5D+5/QYSTtPaFx06kmDfAbqt2gqZhXmpgZPa:AX8abxkml9D
Malware Config
Extracted
formbook
4.1
kvsz
hdlivesonlinetv24.com
illaheehillsseniorliving.com
wihong.com
christopher-cost.com
huayvipee.com
csdroped.xyz
relationsvivantes.com
xmcombohome.com
qingc2.com
sunsetcinemamusic.com
anotherheadache.com
connectlcv.com
unitermi.com
cugetarileunuisarman.com
agakegois.com
burnercouture.com
ambassador-holidays.com
schnarr-design.com
2013lang.com
httattoos.com
cleanhardinquiries.credit
jinduowei.com
despoticat.com
tclongke.com
medknizgka.com
mouowgoah.com
ehswholesale.com
sababa.club
facelift.pink
johnhall2020.com
superbahis62.com
erodea.com
dahaizhaofang.ltd
hiddenlighttattoo.com
michaelpte.com
easytradeoptions.com
jlnclub-hz.com
preciousmetals.supply
xn--9p4b887a.com
bigjbbq.com
twoamys.com
tor-one.com
freenfearlesscoaching.com
playmomknowsbest.com
maasiraq.com
michelon.solutions
shortpocketsmusic.com
pure-sonic.com
marilrealty.com
sillvoice.com
gawahrzinerbne.com
qsshop.net
globalmobilityinsights.com
psm-gen.com
stray-love.com
cjsweettreats.com
ulcforum.com
jlizf.com
guidemining.com
1440windingoakswest.com
mixedrealitycolabs.com
shealetics.com
11700.cloud
chazhentan.com
whealthypeople.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/2628-18-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/2628-23-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/2628-27-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/2444-33-0x0000000000070000-0x000000000009E000-memory.dmp formbook -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1872 set thread context of 2628 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 35 PID 2628 set thread context of 1200 2628 RegSvcs.exe 21 PID 2628 set thread context of 1200 2628 RegSvcs.exe 21 PID 2444 set thread context of 1200 2444 cscript.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2648 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 2628 RegSvcs.exe 2628 RegSvcs.exe 2628 RegSvcs.exe 2444 cscript.exe 2444 cscript.exe 2444 cscript.exe 2444 cscript.exe 2444 cscript.exe 2444 cscript.exe 2444 cscript.exe 2444 cscript.exe 2444 cscript.exe 2444 cscript.exe 2444 cscript.exe 2444 cscript.exe 2444 cscript.exe 2444 cscript.exe 2444 cscript.exe 2444 cscript.exe 2444 cscript.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2628 RegSvcs.exe 2628 RegSvcs.exe 2628 RegSvcs.exe 2628 RegSvcs.exe 2444 cscript.exe 2444 cscript.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe Token: SeDebugPrivilege 2628 RegSvcs.exe Token: SeDebugPrivilege 2444 cscript.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1872 wrote to memory of 2648 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 31 PID 1872 wrote to memory of 2648 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 31 PID 1872 wrote to memory of 2648 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 31 PID 1872 wrote to memory of 2648 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 31 PID 1872 wrote to memory of 2680 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 33 PID 1872 wrote to memory of 2680 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 33 PID 1872 wrote to memory of 2680 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 33 PID 1872 wrote to memory of 2680 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 33 PID 1872 wrote to memory of 2680 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 33 PID 1872 wrote to memory of 2680 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 33 PID 1872 wrote to memory of 2680 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 33 PID 1872 wrote to memory of 2896 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 34 PID 1872 wrote to memory of 2896 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 34 PID 1872 wrote to memory of 2896 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 34 PID 1872 wrote to memory of 2896 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 34 PID 1872 wrote to memory of 2896 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 34 PID 1872 wrote to memory of 2896 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 34 PID 1872 wrote to memory of 2896 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 34 PID 1872 wrote to memory of 2628 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 35 PID 1872 wrote to memory of 2628 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 35 PID 1872 wrote to memory of 2628 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 35 PID 1872 wrote to memory of 2628 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 35 PID 1872 wrote to memory of 2628 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 35 PID 1872 wrote to memory of 2628 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 35 PID 1872 wrote to memory of 2628 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 35 PID 1872 wrote to memory of 2628 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 35 PID 1872 wrote to memory of 2628 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 35 PID 1872 wrote to memory of 2628 1872 f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe 35 PID 1200 wrote to memory of 2444 1200 Explorer.EXE 36 PID 1200 wrote to memory of 2444 1200 Explorer.EXE 36 PID 1200 wrote to memory of 2444 1200 Explorer.EXE 36 PID 1200 wrote to memory of 2444 1200 Explorer.EXE 36 PID 2444 wrote to memory of 2968 2444 cscript.exe 37 PID 2444 wrote to memory of 2968 2444 cscript.exe 37 PID 2444 wrote to memory of 2968 2444 cscript.exe 37 PID 2444 wrote to memory of 2968 2444 cscript.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f3becd80be8779dfeb8ca5791f7ffb86_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HTufYRAKxBK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9721.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2648
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2680
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2896
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\SysWOW64\cscript.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2968
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5339d87d39081fabe2c13892ea461e165
SHA1f3573f8bb1deaed092ef7866f6c83bbbca2724c4
SHA25640d6a09f7526699f9baa0fa4eed330866495db2d40c3015b5c49bb44ac1f9a1c
SHA51238873e77023e93ccba4a52cec8b79a94359abd7b26ef4d54b8e4f89bc0be6d0a20850fa9639a6cd62f9048e65122bc9060819e5dd0657c7ee1ca5d2fc9fb3fcf