Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 10:13
Static task
static1
Behavioral task
behavioral1
Sample
05693d30a258095b919c382e469e420e_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
05693d30a258095b919c382e469e420e_JaffaCakes118.exe
-
Size
730KB
-
MD5
05693d30a258095b919c382e469e420e
-
SHA1
65d317cf88c097b083adc8a1a4258ed35c6336fe
-
SHA256
3b2c92e7d412afc8e5aa4c1faf3d30471425c684703cd61cb97face159dac9ac
-
SHA512
53f2c2ffc1e427496e7fd7add8c99ab09bd95472c366c0a1008ce2a5cc3b8d2d61c2782bc22b88b25654328e65b957ebb5ec8ffb2c4a6dc6b250f83703d5b54c
-
SSDEEP
12288:3BlxN2iNeHK7zY5DczFF++iyFMrVTgOTARMoQboRkmg27mEfoAyRjgJ:3Bl71bMDKb+0FMZ7o6j27mEXyRA
Malware Config
Extracted
formbook
4.1
owt8
globalstainlesssteel.com
bentleymichaels.com
svproductiveparents.com
vikinger.one
kiarabrunett.com
lakelandchiefs.com
kickzcity.com
ceroestrespma.com
torchfarmer.com
angelie26.com
pekinggardenonlineorder.com
brooklynrealtynow.com
makaroniwino.com
wiresncircuits.com
vwealth-archive.com
anfang1718.com
sahaconcierge.com
rctuition.com
premiercovidscreening.com
ryl3inc.com
kendallcorso.com
applianceversus.com
bpdszx.com
elmavans.com
seabridgexim.com
sexuallegends.com
suruchihirawat.com
alexisroseapperal.com
nakupmx.com
rentcallcenter.com
bosquefamily.com
jennyouseph.com
oszczedzanie.net
lrzhnsvl.icu
plansights.com
scaled.email
flowavalon.com
hadassahgt.com
guestsemails.com
bleuarmor.com
modul8sa.com
optionsvig.com
holisticbrews.com
doxyhand.com
rockingroles.com
carladessi.com
gustobolivia.com
afcerd.com
wzqp666.com
gerbangpengetahuan.com
veropatio.com
gzsycnc.com
louisbmartinez100th.com
bc8688.com
nuckelavee.net
amazon-t8.com
myvegasinsider.com
saltybonesservices.com
taylerstutoring.com
cureelements.com
sugamayurved.com
aquaticwayoflife.com
obsswapmeet.com
gariwala.net
bacha1.com
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/884-25-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2612 powershell.exe 2988 powershell.exe 1952 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2112 set thread context of 884 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 05693d30a258095b919c382e469e420e_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3000 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 2612 powershell.exe 2988 powershell.exe 884 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 1952 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe Token: SeDebugPrivilege 2612 powershell.exe Token: SeDebugPrivilege 2988 powershell.exe Token: SeDebugPrivilege 1952 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2112 wrote to memory of 2612 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 30 PID 2112 wrote to memory of 2612 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 30 PID 2112 wrote to memory of 2612 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 30 PID 2112 wrote to memory of 2612 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 30 PID 2112 wrote to memory of 2988 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 32 PID 2112 wrote to memory of 2988 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 32 PID 2112 wrote to memory of 2988 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 32 PID 2112 wrote to memory of 2988 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 32 PID 2112 wrote to memory of 3000 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 34 PID 2112 wrote to memory of 3000 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 34 PID 2112 wrote to memory of 3000 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 34 PID 2112 wrote to memory of 3000 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 34 PID 2112 wrote to memory of 1952 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 36 PID 2112 wrote to memory of 1952 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 36 PID 2112 wrote to memory of 1952 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 36 PID 2112 wrote to memory of 1952 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 36 PID 2112 wrote to memory of 884 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 38 PID 2112 wrote to memory of 884 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 38 PID 2112 wrote to memory of 884 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 38 PID 2112 wrote to memory of 884 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 38 PID 2112 wrote to memory of 884 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 38 PID 2112 wrote to memory of 884 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 38 PID 2112 wrote to memory of 884 2112 05693d30a258095b919c382e469e420e_JaffaCakes118.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\05693d30a258095b919c382e469e420e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\05693d30a258095b919c382e469e420e_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\05693d30a258095b919c382e469e420e_JaffaCakes118.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EaQVrFOP.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EaQVrFOP" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCBB8.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3000
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EaQVrFOP.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Users\Admin\AppData\Local\Temp\05693d30a258095b919c382e469e420e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\05693d30a258095b919c382e469e420e_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:884
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52d3c35e880938c86860cfd83da675b93
SHA1643d6929bc834e72b7bb5b8940b9bde926b3018f
SHA2561317cd994fd1a586cdd6cc3d3cfb819cb7fac18730c64b6e70a1ae3b24ed1ef8
SHA512b4e40bd2340e2fa3b011ee56141a2aed8e273d9ed98f88f47d7f1f7145c6ce5bbb52a6d1045fa8cc53b427b5b48620d5fdc3a938039cda9d975f30dc7cef1d0d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JDR4613J33UAKIRY5RE4.temp
Filesize7KB
MD5a3dcc2049eaebe1138065b5ba7391c8f
SHA1ec8dc34e77dcd92e91858d6ec955ee37ee23e1b0
SHA2562a2ad2a2f7cf4d000c6a8b5441b99c1719cb5957972a36798306ff71ce72febf
SHA5128fbcf3721c744f8001ed6039da9d3575b440d44839bac43e07a97fc7c5c3ba58ac1f29c74de6e8ed726be568f9f772942e0f1287e6c219edcaed6b05414102ad