Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
28-11-2024 08:28
Static task
static1
Behavioral task
behavioral1
Sample
abab9797200c25f60d745d3687bec461_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
abab9797200c25f60d745d3687bec461_JaffaCakes118.exe
-
Size
1.5MB
-
MD5
abab9797200c25f60d745d3687bec461
-
SHA1
0c0f500ca55d81df716f1bb40ea2c9d0c747b6c3
-
SHA256
596f80f5d1291658025f890159518fcabbfb1b9500187b237fe68eb01f6f59cb
-
SHA512
9d397c970424f9eb3b403cf109ff6a2726474ebe0ca8335346db13856535867be6732d13cde4e587f4619daefcad34ff7ba5df2062efe59cfffe14b8b9951ec6
-
SSDEEP
12288:jBiZV1lP0f839UGayJ+UkfYITPdW+Ey9jYBvfe1/w/KgQ6H+Uy1Susr8MmH3jH:onl0f8tUGajlLc+t9jYa/wsZZS5R0
Malware Config
Extracted
formbook
4.1
owt8
globalstainlesssteel.com
bentleymichaels.com
svproductiveparents.com
vikinger.one
kiarabrunett.com
lakelandchiefs.com
kickzcity.com
ceroestrespma.com
torchfarmer.com
angelie26.com
pekinggardenonlineorder.com
brooklynrealtynow.com
makaroniwino.com
wiresncircuits.com
vwealth-archive.com
anfang1718.com
sahaconcierge.com
rctuition.com
premiercovidscreening.com
ryl3inc.com
kendallcorso.com
applianceversus.com
bpdszx.com
elmavans.com
seabridgexim.com
sexuallegends.com
suruchihirawat.com
alexisroseapperal.com
nakupmx.com
rentcallcenter.com
bosquefamily.com
jennyouseph.com
oszczedzanie.net
lrzhnsvl.icu
plansights.com
scaled.email
flowavalon.com
hadassahgt.com
guestsemails.com
bleuarmor.com
modul8sa.com
optionsvig.com
holisticbrews.com
doxyhand.com
rockingroles.com
carladessi.com
gustobolivia.com
afcerd.com
wzqp666.com
gerbangpengetahuan.com
veropatio.com
gzsycnc.com
louisbmartinez100th.com
bc8688.com
nuckelavee.net
amazon-t8.com
myvegasinsider.com
saltybonesservices.com
taylerstutoring.com
cureelements.com
sugamayurved.com
aquaticwayoflife.com
obsswapmeet.com
gariwala.net
bacha1.com
Signatures
-
Formbook family
-
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/1056-25-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions abab9797200c25f60d745d3687bec461_JaffaCakes118.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2952 powershell.exe 2716 powershell.exe 2756 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools abab9797200c25f60d745d3687bec461_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion abab9797200c25f60d745d3687bec461_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion abab9797200c25f60d745d3687bec461_JaffaCakes118.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum abab9797200c25f60d745d3687bec461_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2292 set thread context of 1056 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language abab9797200c25f60d745d3687bec461_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2484 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2716 powershell.exe 2756 powershell.exe 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 1056 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 2952 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 2756 powershell.exe Token: SeDebugPrivilege 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe Token: SeDebugPrivilege 2952 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2292 wrote to memory of 2716 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 30 PID 2292 wrote to memory of 2716 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 30 PID 2292 wrote to memory of 2716 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 30 PID 2292 wrote to memory of 2716 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 30 PID 2292 wrote to memory of 2756 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 33 PID 2292 wrote to memory of 2756 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 33 PID 2292 wrote to memory of 2756 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 33 PID 2292 wrote to memory of 2756 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 33 PID 2292 wrote to memory of 2484 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 35 PID 2292 wrote to memory of 2484 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 35 PID 2292 wrote to memory of 2484 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 35 PID 2292 wrote to memory of 2484 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 35 PID 2292 wrote to memory of 2952 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 37 PID 2292 wrote to memory of 2952 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 37 PID 2292 wrote to memory of 2952 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 37 PID 2292 wrote to memory of 2952 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 37 PID 2292 wrote to memory of 1056 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 38 PID 2292 wrote to memory of 1056 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 38 PID 2292 wrote to memory of 1056 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 38 PID 2292 wrote to memory of 1056 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 38 PID 2292 wrote to memory of 1056 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 38 PID 2292 wrote to memory of 1056 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 38 PID 2292 wrote to memory of 1056 2292 abab9797200c25f60d745d3687bec461_JaffaCakes118.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\abab9797200c25f60d745d3687bec461_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\abab9797200c25f60d745d3687bec461_JaffaCakes118.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\abab9797200c25f60d745d3687bec461_JaffaCakes118.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\owoHOIwtKqhcf.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\owoHOIwtKqhcf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp539C.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2484
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\owoHOIwtKqhcf.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Users\Admin\AppData\Local\Temp\abab9797200c25f60d745d3687bec461_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\abab9797200c25f60d745d3687bec461_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1056
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5874f19c16b8da919c6fdcf1be1852b1b
SHA1c6d58c9476be2eb451253100266156ddfe31920b
SHA2568e8db1f273c08869ed5ce19f490fb5d4a530ba004c703d65f90b84a4b0cffcdc
SHA51262d9a6c22d839ad8aca03be65009d85c5fe437244380091f38cc922ca57a0a541559ba4e9100124f57770a5e0e7eb8c093abe30a4938a91c58059bfaa49cfa01
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD52a41518a6cf9a561226cd0523ba5ef68
SHA10295015016b6ba5c2c07abc27a7eb11241cae2cb
SHA256bc0e2859cbcabbfeb4f035fab70d59a0f6d66d5c42b2d2f5fe733caaa187a97f
SHA51251aef866b3f2f4247e439ca88fe2cb441ead8fa69213c20a64291a167c7eb9ef162249ad9fd6f3892d986c3c8f278d5fd51fa268b23a2eac551a44c1812f0172