Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2024 17:08
Static task
static1
Behavioral task
behavioral1
Sample
635d7bfbe86119367a370eedabea2956_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
635d7bfbe86119367a370eedabea2956_JaffaCakes118.exe
-
Size
761KB
-
MD5
635d7bfbe86119367a370eedabea2956
-
SHA1
c79e49a9c67d4bdbf3932c0d10230e1d14a28c25
-
SHA256
fa1836a4fb3ed7229baa120f142e09c911d657e52e648dcb7412d49bd5833c30
-
SHA512
4151ec961b9f49266d209b738b361dd2cb7c27cd61d7239e3958f59bea83b7465ee6a15b7159f4161783ec2f1e423ad8236603ab2ab958aca59ef45f4105dfb9
-
SSDEEP
12288:h/0K2iNeHK7z0wSgjU2bcfoLWn2jiW1fe3Cawu7rCbYtpHmlDEvjVxKEljwH:h/b1boabSn4Sg2R+EvjHj2
Malware Config
Extracted
formbook
4.1
vd9n
theunwrappedcollective.com
seckj-ic.com
tyresandover.com
thetrophyworld.com
fonggrconstruction.com
hopiproject.com
sktitle.com
charlotteobscurer.com
qjuhe.com
girlzglitter.com
createmylawn.com
hempcbgpill.com
zzdfdzkj.com
shreehariessential.com
226sm.com
getcupscall.com
neuralviolin.com
sanskaar.life
xn--fhqrm54yyukopc.com
togetherx4fantasy5star.today
buyonlinesaree.com
percyshandman.site
hatchethangout.com
rugpat.com
zen-gizmo.com
vipmomali.com
lacerasavall.cat
aqueouso.com
mkolgems.com
sevenhundredseventysix.fund
fotografhannaneret.com
mitravy.com
bmtrans.net
linterpreting.com
izquay.com
sawaturkey.com
marche-maman.com
eemygf.com
animenovel.com
travelssimply.com
montecitobutterfly.com
volebahis.com
daniela.red
ramseyedk12.com
leyterealestate.info
patriotstrong.net
vkgcrew.com
nadhiradeebaazkiya.online
hotelcarre.com
myfabulouscollection.com
stellantis-luxury-rent.com
hn2020.xyz
emilyscopes.com
lotosouq.com
lovecord.date
stconstant.online
volkite-culverin.net
allwaysautism.com
sheisnatashasimone.com
sepantaceram.com
ishopgrady.com
lifestorycard.com
sexybbwavailable.website
domainbaycapital.com
constructioncleanup.pro
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/4876-18-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/4876-23-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 635d7bfbe86119367a370eedabea2956_JaffaCakes118.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2036 set thread context of 4876 2036 635d7bfbe86119367a370eedabea2956_JaffaCakes118.exe 98 PID 4876 set thread context of 3456 4876 RegSvcs.exe 56 PID 2556 set thread context of 3456 2556 cmmon32.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmmon32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 635d7bfbe86119367a370eedabea2956_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2380 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 4876 RegSvcs.exe 4876 RegSvcs.exe 4876 RegSvcs.exe 4876 RegSvcs.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe 2556 cmmon32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4876 RegSvcs.exe 4876 RegSvcs.exe 4876 RegSvcs.exe 2556 cmmon32.exe 2556 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4876 RegSvcs.exe Token: SeDebugPrivilege 2556 cmmon32.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3456 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2036 wrote to memory of 2380 2036 635d7bfbe86119367a370eedabea2956_JaffaCakes118.exe 96 PID 2036 wrote to memory of 2380 2036 635d7bfbe86119367a370eedabea2956_JaffaCakes118.exe 96 PID 2036 wrote to memory of 2380 2036 635d7bfbe86119367a370eedabea2956_JaffaCakes118.exe 96 PID 2036 wrote to memory of 4876 2036 635d7bfbe86119367a370eedabea2956_JaffaCakes118.exe 98 PID 2036 wrote to memory of 4876 2036 635d7bfbe86119367a370eedabea2956_JaffaCakes118.exe 98 PID 2036 wrote to memory of 4876 2036 635d7bfbe86119367a370eedabea2956_JaffaCakes118.exe 98 PID 2036 wrote to memory of 4876 2036 635d7bfbe86119367a370eedabea2956_JaffaCakes118.exe 98 PID 2036 wrote to memory of 4876 2036 635d7bfbe86119367a370eedabea2956_JaffaCakes118.exe 98 PID 2036 wrote to memory of 4876 2036 635d7bfbe86119367a370eedabea2956_JaffaCakes118.exe 98 PID 3456 wrote to memory of 2556 3456 Explorer.EXE 99 PID 3456 wrote to memory of 2556 3456 Explorer.EXE 99 PID 3456 wrote to memory of 2556 3456 Explorer.EXE 99 PID 2556 wrote to memory of 3624 2556 cmmon32.exe 100 PID 2556 wrote to memory of 3624 2556 cmmon32.exe 100 PID 2556 wrote to memory of 3624 2556 cmmon32.exe 100
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Users\Admin\AppData\Local\Temp\635d7bfbe86119367a370eedabea2956_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\635d7bfbe86119367a370eedabea2956_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EFxUiPSYcuJIn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6BE4.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2380
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3624
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD505fade93aea1593c24a63344c1b5d160
SHA1e127c5f1b3bf4c57b13071cf034e4e33d39adb4d
SHA25665596aaf7d094b1d8dfaea8ca9971e609fd5e00139b86a925cbc4ff0508c787d
SHA51202da33b84f6045df7634fd164c912347318e7133291129ee35576d73a2ae1625cbe9b307e6a8b91a0a06ae2adb954ce96c47e9ae707664d5228f523decb88f57