Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 11:02
Behavioral task
behavioral1
Sample
943dd70ae7ea579feea9d9bef3c30224_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
943dd70ae7ea579feea9d9bef3c30224_JaffaCakes118.exe
-
Size
2.9MB
-
MD5
943dd70ae7ea579feea9d9bef3c30224
-
SHA1
3ddf2c1a0a3f8117f040340aaa4e412af52effd0
-
SHA256
95ead5f59742715dfe3b73aefd02cc41c778bdef63262431ea39188d269754fc
-
SHA512
8fefc4dc2c4467a3b75cd59066e965c16b0f9ed1f3343f850d4442ce02120aab7c77eda580dd98b1fabf87a0531eab5eeb73dba9e10af246eb1b52bfdb2cb250
-
SSDEEP
49152:0GBzABJzYm4/PPp5TIW6zerkrGXT7bD3qoebj6RTRXzJ3GniT/cieat3KltJTD5+:GJzYmGHvTcerk8/H3/eAXzJ3kUkbm6na
Malware Config
Extracted
formbook
3.9
23v
1l4m-5qeh0cgx9a.com
portsel.com
vypnxg.men
renrenbaoshangcheng.com
hulebang.com
heatburnio.com
amazingthunderworks.com
quantumreapers.com
8801i.info
moonlightmanager.com
bqypm.info
backlinkbarato.com
jiudianhuixun.com
markerbio.net
empety.com
eternalkollection.com
teknoshift.com
petitenobel.net
zlmqv.info
emotionalcontrols.com
mitesserentferner.com
kqhqmgxzhklkoo.win
shanghaihuayu.com
gauqc.info
beheartratemonitoringwow.live
sarfarazusmani.com
hamptonandjones.com
mywealth.coach
universidade-online.com
vannuysland.com
studio815.salon
cryptofinance.services
rawholisticnutrition.com
myplusha.com
ritireewaj.com
experimenty-it.info
supremeondemand.com
profeschaneldesign.com
mrdude.tech
devereaux.us
concussionawareness.net
bookboardz.com
beyondcurosity.com
keeperofthebeesnwnj.com
schoolofintrovertship.com
miscowil.date
ysz688.com
eec-lean.com
hennryusa.com
cosmemia.com
faxist.com
odjmusica.com
hgx-bmc.com
mangaromance.com
badnoordzee.com
garden-scope.com
sippingnpaintingcolorado.net
fineveherforb-12.com
storeketo.com
crappie-fishing.com
uwumwx.info
wyalusingbeverage.com
jindiandj.com
minimalistvetonabudget.com
godhep.com
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3148-9-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral2/memory/3148-14-0x0000000000400000-0x000000000042A000-memory.dmp formbook -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
wscript.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\XLLPILAX8PX = "C:\\Program Files (x86)\\Cpro\\xnd8ftbpaz70mb.exe" wscript.exe -
Executes dropped EXE 2 IoCs
Processes:
test.exetest.exepid Process 1748 test.exe 3148 test.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
test.exetest.exewscript.exedescription pid Process procid_target PID 1748 set thread context of 3148 1748 test.exe 85 PID 3148 set thread context of 3432 3148 test.exe 56 PID 1056 set thread context of 3432 1056 wscript.exe 56 -
Processes:
resource yara_rule behavioral2/memory/4756-0-0x0000000000400000-0x0000000000A23000-memory.dmp upx behavioral2/memory/4756-12-0x0000000000400000-0x0000000000A23000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
Processes:
wscript.exedescription ioc Process File opened for modification C:\Program Files (x86)\Cpro\xnd8ftbpaz70mb.exe wscript.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exetest.exewscript.execmd.execmd.exe943dd70ae7ea579feea9d9bef3c30224_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language test.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 943dd70ae7ea579feea9d9bef3c30224_JaffaCakes118.exe -
Processes:
wscript.exedescription ioc Process Key created \Registry\User\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wscript.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
test.exetest.exewscript.exepid Process 1748 test.exe 1748 test.exe 3148 test.exe 3148 test.exe 3148 test.exe 3148 test.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe 1056 wscript.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
test.exetest.exewscript.exepid Process 1748 test.exe 3148 test.exe 3148 test.exe 3148 test.exe 1056 wscript.exe 1056 wscript.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
test.exeExplorer.EXEwscript.exedescription pid Process Token: SeDebugPrivilege 3148 test.exe Token: SeShutdownPrivilege 3432 Explorer.EXE Token: SeCreatePagefilePrivilege 3432 Explorer.EXE Token: SeShutdownPrivilege 3432 Explorer.EXE Token: SeCreatePagefilePrivilege 3432 Explorer.EXE Token: SeDebugPrivilege 1056 wscript.exe Token: SeShutdownPrivilege 3432 Explorer.EXE Token: SeCreatePagefilePrivilege 3432 Explorer.EXE Token: SeShutdownPrivilege 3432 Explorer.EXE Token: SeCreatePagefilePrivilege 3432 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
943dd70ae7ea579feea9d9bef3c30224_JaffaCakes118.execmd.exetest.exeExplorer.EXEwscript.exedescription pid Process procid_target PID 4756 wrote to memory of 1020 4756 943dd70ae7ea579feea9d9bef3c30224_JaffaCakes118.exe 83 PID 4756 wrote to memory of 1020 4756 943dd70ae7ea579feea9d9bef3c30224_JaffaCakes118.exe 83 PID 4756 wrote to memory of 1020 4756 943dd70ae7ea579feea9d9bef3c30224_JaffaCakes118.exe 83 PID 1020 wrote to memory of 1748 1020 cmd.exe 84 PID 1020 wrote to memory of 1748 1020 cmd.exe 84 PID 1020 wrote to memory of 1748 1020 cmd.exe 84 PID 1748 wrote to memory of 3148 1748 test.exe 85 PID 1748 wrote to memory of 3148 1748 test.exe 85 PID 1748 wrote to memory of 3148 1748 test.exe 85 PID 3432 wrote to memory of 1056 3432 Explorer.EXE 86 PID 3432 wrote to memory of 1056 3432 Explorer.EXE 86 PID 3432 wrote to memory of 1056 3432 Explorer.EXE 86 PID 1056 wrote to memory of 1556 1056 wscript.exe 91 PID 1056 wrote to memory of 1556 1056 wscript.exe 91 PID 1056 wrote to memory of 1556 1056 wscript.exe 91 PID 1056 wrote to memory of 972 1056 wscript.exe 98 PID 1056 wrote to memory of 972 1056 wscript.exe 98 PID 1056 wrote to memory of 972 1056 wscript.exe 98 -
System policy modification 1 TTPs 1 IoCs
Processes:
wscript.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer wscript.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Users\Admin\AppData\Local\Temp\943dd70ae7ea579feea9d9bef3c30224_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\943dd70ae7ea579feea9d9bef3c30224_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c test.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3148
-
-
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1056 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\test.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1556
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵
- System Location Discovery: System Language Discovery
PID:972
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
741KB
MD5b47b06cff1d60c9de49274c25985ba4d
SHA1d0a7f22d8394fdaf2c2eec1a75e574ceefbbb7bc
SHA2561b6ec9f600599ce745b4de12b0c8c28425b03b71ccaeb2bd0178ddc374e623b5
SHA5126f21daaaa733c6d44cf28f7753495701f866aa45c4a47249ee09d92505114db0674997033e7350a61273ebaf4adb7149c08d50b146699020f568a53e00f6077a
-
Filesize
84KB
MD587c6067589a74f5d97cf8d2366c86032
SHA17659f8aa058694cbf1f91612be633435b4243e5e
SHA256f2116bdde1e99eb81c170e2cfa076ba2955aef65a55aff8d4ad19e519004cacb
SHA512bc0141b8d888accb87543cb4390c048ffa11ca164ee8a6147dadad38724d6303feef061940c999de23e7cf0bc6f686711da9c6ddb6194bafe54757b01bfc13f7
-
Filesize
38B
MD54aadf49fed30e4c9b3fe4a3dd6445ebe
SHA11e332822167c6f351b99615eada2c30a538ff037
SHA25675034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56
SHA512eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
872B
MD5bbc41c78bae6c71e63cb544a6a284d94
SHA133f2c1d9fa0e9c99b80bc2500621e95af38b1f9a
SHA256ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb
SHA5120aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4