Analysis
-
max time kernel
147s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 11:02
Behavioral task
behavioral1
Sample
943dd70ae7ea579feea9d9bef3c30224_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
943dd70ae7ea579feea9d9bef3c30224_JaffaCakes118.exe
-
Size
2.9MB
-
MD5
943dd70ae7ea579feea9d9bef3c30224
-
SHA1
3ddf2c1a0a3f8117f040340aaa4e412af52effd0
-
SHA256
95ead5f59742715dfe3b73aefd02cc41c778bdef63262431ea39188d269754fc
-
SHA512
8fefc4dc2c4467a3b75cd59066e965c16b0f9ed1f3343f850d4442ce02120aab7c77eda580dd98b1fabf87a0531eab5eeb73dba9e10af246eb1b52bfdb2cb250
-
SSDEEP
49152:0GBzABJzYm4/PPp5TIW6zerkrGXT7bD3qoebj6RTRXzJ3GniT/cieat3KltJTD5+:GJzYmGHvTcerk8/H3/eAXzJ3kUkbm6na
Malware Config
Extracted
formbook
3.9
23v
1l4m-5qeh0cgx9a.com
portsel.com
vypnxg.men
renrenbaoshangcheng.com
hulebang.com
heatburnio.com
amazingthunderworks.com
quantumreapers.com
8801i.info
moonlightmanager.com
bqypm.info
backlinkbarato.com
jiudianhuixun.com
markerbio.net
empety.com
eternalkollection.com
teknoshift.com
petitenobel.net
zlmqv.info
emotionalcontrols.com
mitesserentferner.com
kqhqmgxzhklkoo.win
shanghaihuayu.com
gauqc.info
beheartratemonitoringwow.live
sarfarazusmani.com
hamptonandjones.com
mywealth.coach
universidade-online.com
vannuysland.com
studio815.salon
cryptofinance.services
rawholisticnutrition.com
myplusha.com
ritireewaj.com
experimenty-it.info
supremeondemand.com
profeschaneldesign.com
mrdude.tech
devereaux.us
concussionawareness.net
bookboardz.com
beyondcurosity.com
keeperofthebeesnwnj.com
schoolofintrovertship.com
miscowil.date
ysz688.com
eec-lean.com
hennryusa.com
cosmemia.com
faxist.com
odjmusica.com
hgx-bmc.com
mangaromance.com
badnoordzee.com
garden-scope.com
sippingnpaintingcolorado.net
fineveherforb-12.com
storeketo.com
crappie-fishing.com
uwumwx.info
wyalusingbeverage.com
jindiandj.com
minimalistvetonabudget.com
godhep.com
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2664-10-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/2664-16-0x0000000000400000-0x000000000042A000-memory.dmp formbook -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
help.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run help.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\1BG8NNO = "C:\\Program Files (x86)\\Wtnz\\IconCacheodylpfgp.exe" help.exe -
Executes dropped EXE 2 IoCs
Processes:
test.exetest.exepid Process 3060 test.exe 2664 test.exe -
Loads dropped DLL 3 IoCs
Processes:
cmd.exetest.exepid Process 2740 cmd.exe 2740 cmd.exe 3060 test.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
test.exetest.exehelp.exedescription pid Process procid_target PID 3060 set thread context of 2664 3060 test.exe 33 PID 2664 set thread context of 1196 2664 test.exe 21 PID 2836 set thread context of 1196 2836 help.exe 21 -
Processes:
resource yara_rule behavioral1/memory/3028-0-0x0000000000400000-0x0000000000A23000-memory.dmp upx behavioral1/memory/3028-15-0x0000000000400000-0x0000000000A23000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
Processes:
help.exedescription ioc Process File opened for modification C:\Program Files (x86)\Wtnz\IconCacheodylpfgp.exe help.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
943dd70ae7ea579feea9d9bef3c30224_JaffaCakes118.execmd.exetest.exehelp.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 943dd70ae7ea579feea9d9bef3c30224_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language test.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language help.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Processes:
help.exedescription ioc Process Key created \Registry\User\S-1-5-21-1488793075-819845221-1497111674-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 help.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
Processes:
test.exetest.exehelp.exepid Process 3060 test.exe 2664 test.exe 2664 test.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe 2836 help.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
test.exetest.exehelp.exepid Process 3060 test.exe 2664 test.exe 2664 test.exe 2664 test.exe 2836 help.exe 2836 help.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
test.exeExplorer.EXEhelp.exedescription pid Process Token: SeDebugPrivilege 2664 test.exe Token: SeShutdownPrivilege 1196 Explorer.EXE Token: SeDebugPrivilege 2836 help.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
943dd70ae7ea579feea9d9bef3c30224_JaffaCakes118.execmd.exetest.exeExplorer.EXEhelp.exedescription pid Process procid_target PID 3028 wrote to memory of 2740 3028 943dd70ae7ea579feea9d9bef3c30224_JaffaCakes118.exe 31 PID 3028 wrote to memory of 2740 3028 943dd70ae7ea579feea9d9bef3c30224_JaffaCakes118.exe 31 PID 3028 wrote to memory of 2740 3028 943dd70ae7ea579feea9d9bef3c30224_JaffaCakes118.exe 31 PID 3028 wrote to memory of 2740 3028 943dd70ae7ea579feea9d9bef3c30224_JaffaCakes118.exe 31 PID 2740 wrote to memory of 3060 2740 cmd.exe 32 PID 2740 wrote to memory of 3060 2740 cmd.exe 32 PID 2740 wrote to memory of 3060 2740 cmd.exe 32 PID 2740 wrote to memory of 3060 2740 cmd.exe 32 PID 3060 wrote to memory of 2664 3060 test.exe 33 PID 3060 wrote to memory of 2664 3060 test.exe 33 PID 3060 wrote to memory of 2664 3060 test.exe 33 PID 3060 wrote to memory of 2664 3060 test.exe 33 PID 1196 wrote to memory of 2836 1196 Explorer.EXE 34 PID 1196 wrote to memory of 2836 1196 Explorer.EXE 34 PID 1196 wrote to memory of 2836 1196 Explorer.EXE 34 PID 1196 wrote to memory of 2836 1196 Explorer.EXE 34 PID 2836 wrote to memory of 2856 2836 help.exe 35 PID 2836 wrote to memory of 2856 2836 help.exe 35 PID 2836 wrote to memory of 2856 2836 help.exe 35 PID 2836 wrote to memory of 2856 2836 help.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\943dd70ae7ea579feea9d9bef3c30224_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\943dd70ae7ea579feea9d9bef3c30224_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c test.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
-
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\test.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2856
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
741KB
MD5b47b06cff1d60c9de49274c25985ba4d
SHA1d0a7f22d8394fdaf2c2eec1a75e574ceefbbb7bc
SHA2561b6ec9f600599ce745b4de12b0c8c28425b03b71ccaeb2bd0178ddc374e623b5
SHA5126f21daaaa733c6d44cf28f7753495701f866aa45c4a47249ee09d92505114db0674997033e7350a61273ebaf4adb7149c08d50b146699020f568a53e00f6077a
-
Filesize
62KB
MD543eade0a16f756e3aa3217da83afe177
SHA14a771173f087e30c3cacfc152c00875a1ebe1612
SHA256fb317a4ccf0dcea0fc3c73d8379109818dff909a040045f215ba2ab4c502b40a
SHA512f880102bd399186eb1168371d037a387c701c51326ca6ec469f280fd8f997fe1eb3365669e6422180efbe71f0ba4bbe5de6acd9b63bb5c73dc53aa0c32e9a117
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf