Analysis
-
max time kernel
61s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 00:19
Static task
static1
Behavioral task
behavioral1
Sample
9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exe
-
Size
814KB
-
MD5
9ec16b6ca90830f0b441ea3e8165ac6f
-
SHA1
fc6430b311fcc6176fa5b1cb00f5a173c88c7556
-
SHA256
31484ef741b768334de711e353731bd89c67711df613b4e175f1205531a53c00
-
SHA512
0f7e2ed8fb9265466e9de80d0683047628b58624eaa9dd261960c410eea8c6a6e04832f739461659401dec0700521967c210eb7c1be5472c8042f838a5b7e8ad
-
SSDEEP
12288:vb8bzclUwpdXd04XzCdgfu0JvTkgY05XSn+huL4dxUFxaQOA5i+87QxsBop0wv:vgbeNUgfLxAPeCn+hu3aTA5i+87QxsC
Malware Config
Extracted
formbook
4.1
fw3d
mekohscurls.com
camelbacktownhomes.com
workrelated.net
coukre.com
militiamixedmartialarts.com
oleandrim.net
dgyszxjx.com
admoney.info
myboytoybox.com
caprockacres.com
kenroywilson.com
koheuav.asia
qualifycet.com
safficient.com
alinabica.com
iptvpremiumserver.com
ixiaroboosterprogram.com
societymixersite.club
soulsearcherscny.com
ktwx198.com
154pi.com
mouthfulofmumurs.com
bcf-cleaning.com
plantwatchgrow.com
dwestwoodworking.com
sheisworldwide.com
pbdqbmadrasah.com
tendania.com
solevux.com
freedomwoundcare.com
dansarapp.com
xn--5g-x75cz02rein.com
jadamask.com
tgoddess.net
1club.win
buytradeleads.com
angryvikingracing.com
scaredy-cat.love
yellowfiona.com
aboutmymeds.com
wilson4prosecutor.com
amore69.com
mt2monsters.com
horizon-sa19.com
lawyermikewills.com
skilled-techs.net
pesamt2.com
realdecatorce.online
good-code.space
barbarabubble.com
beauskitchen.com
antimohg.com
kristosfitness.com
shrikebikes.com
amylikesfire.com
spirehall.net
spiritsideas.com
springbiologicaldentistry.com
impact1thousand.com
upscalesociete.com
spencercanoes.com
minimumviablethoughtleader.com
ceiplasalhomas.com
fucks-furries.xyz
zarasophos.net
Signatures
-
Formbook family
-
Formbook payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2728-20-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Suspicious use of SetThreadContext 1 IoCs
Processes:
9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exedescription pid Process procid_target PID 572 set thread context of 2728 572 9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exe9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exepid Process 572 9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exe 2728 9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exedescription pid Process Token: SeDebugPrivilege 572 9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exedescription pid Process procid_target PID 572 wrote to memory of 2836 572 9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exe 29 PID 572 wrote to memory of 2836 572 9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exe 29 PID 572 wrote to memory of 2836 572 9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exe 29 PID 572 wrote to memory of 2836 572 9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exe 29 PID 572 wrote to memory of 2728 572 9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exe 31 PID 572 wrote to memory of 2728 572 9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exe 31 PID 572 wrote to memory of 2728 572 9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exe 31 PID 572 wrote to memory of 2728 572 9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exe 31 PID 572 wrote to memory of 2728 572 9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exe 31 PID 572 wrote to memory of 2728 572 9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exe 31 PID 572 wrote to memory of 2728 572 9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wqbGRpDsVtrmh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp19D7.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2836
-
-
C:\Users\Admin\AppData\Local\Temp\9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9ec16b6ca90830f0b441ea3e8165ac6f_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2728
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50620678cefebe848278f4331f4f8db1c
SHA146e157ac364d142b917732c6d2fa86fa180770ea
SHA25612d046fda461a61603363aa891157ac0d40201fea80ffa608d8a970749f798d4
SHA512413d31dc73ac58edd5f52faa48973c9193f714bf54bcabb44cc51e2ec27994e6ad1fe615cfabe51ea4ffee5b15db04228ff2045d8a100b73b4e4e932b8146e65