Analysis
-
max time kernel
147s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 03:50
Static task
static1
Behavioral task
behavioral1
Sample
aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe
-
Size
421KB
-
MD5
aeb64eb2a6f01a3102aa9b4d8e6ec148
-
SHA1
c3841970b7fd0e3cb1deb6422423d3a86da793f0
-
SHA256
bae32b579c2bb3d0f49b9fefabd433b5cfa3a398bd9f49b675fc628a352eeb44
-
SHA512
aa74a13b01084c7175c179f823b9e35f6688a7bb5dfc320ca4c054139e9eb2c3cabc08fee60853899c03997dd6c295619f0427523afdbf979897db1ab7ec2f10
-
SSDEEP
6144:0qWlspsQw0xAcNMoFE9yaUThi3vpV7KyQiMDga0O3kRDpqpF24BwOjx5heO:HWlDl0UqXc7KyUDN0UYDpQFz3jxv
Malware Config
Extracted
formbook
4.1
cg53
sugarlushcosmetic.com
a2net.info
ximakaya.com
thevochick.com
khafto.com
zsgpbgsbh.icu
psm-gen.com
jhxhotei.com
7991899.com
nda.today
fourseasonsvanlines.com
splediferous.info
thesqlgoth.com
newpathequine.com
advan.digital
skamanderboats.com
thejnit.com
pardusarms.net
mevasoluciones.com
biggdogg5n2.com
anogirl.com
xinyisanreqi.com
2mothertruckers.net
phongvevic.com
atmosphere.rent
amabie-net.com
stocksp24.com
starseedbeing.com
icreditmalaysia.com
inochinokagayaki.net
christianbooktrailer.com
gidrot.com
junglecli.com
greenportcivic.com
beyondparenting101.com
tracisolomon.xyz
healinghandssalem.com
hackersincgolf.com
goselling.solutions
cumuluspharma.com
ramblecollections.com
mac-marine.com
likeit21.com
gdlejing.com
si600.net
greenhearthome.com
tourps.com
lvyi19.com
frequent420.com
goodteattirerebates.com
melanie-gore.com
comfsresidential.com
vrgkk.com
losmaestrosencarpinteria.com
nikhitaindustries.com
fresgolens.online
xpj777.life
zerkalo-mr-bit-casino.com
thorsensgrinding.com
ronniethemole.com
poundlove.com
joansv.com
finneyplace.com
dakotacntr.com
domoexpra.club
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/6720-2176-0x0000000000400000-0x0000000000433000-memory.dmp formbook behavioral2/files/0x0007000000023d02-2192.dat formbook behavioral2/memory/5336-2195-0x00000000005E0000-0x000000000060E000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 5420 FB_B1C7.tmp.exe 5336 FB_B2D1.tmp.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\paint = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\paint\\paint.exe\"" aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3676 set thread context of 6720 3676 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe 102 PID 5336 set thread context of 3472 5336 FB_B2D1.tmp.exe 56 PID 5196 set thread context of 3472 5196 msdt.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FB_B1C7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FB_B2D1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 3676 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe 3676 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe 3676 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe 3676 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe 3676 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe 3676 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe 5336 FB_B2D1.tmp.exe 5336 FB_B2D1.tmp.exe 5336 FB_B2D1.tmp.exe 5336 FB_B2D1.tmp.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe 5196 msdt.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 5336 FB_B2D1.tmp.exe 5336 FB_B2D1.tmp.exe 5336 FB_B2D1.tmp.exe 5196 msdt.exe 5196 msdt.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3676 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe Token: SeDebugPrivilege 5336 FB_B2D1.tmp.exe Token: SeDebugPrivilege 5196 msdt.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3676 wrote to memory of 6708 3676 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe 101 PID 3676 wrote to memory of 6708 3676 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe 101 PID 3676 wrote to memory of 6708 3676 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe 101 PID 3676 wrote to memory of 6720 3676 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe 102 PID 3676 wrote to memory of 6720 3676 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe 102 PID 3676 wrote to memory of 6720 3676 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe 102 PID 3676 wrote to memory of 6720 3676 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe 102 PID 3676 wrote to memory of 6720 3676 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe 102 PID 3676 wrote to memory of 6720 3676 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe 102 PID 3676 wrote to memory of 6720 3676 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe 102 PID 3676 wrote to memory of 6720 3676 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe 102 PID 3676 wrote to memory of 6720 3676 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe 102 PID 6720 wrote to memory of 5420 6720 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe 103 PID 6720 wrote to memory of 5420 6720 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe 103 PID 6720 wrote to memory of 5420 6720 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe 103 PID 6720 wrote to memory of 5336 6720 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe 104 PID 6720 wrote to memory of 5336 6720 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe 104 PID 6720 wrote to memory of 5336 6720 aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe 104 PID 3472 wrote to memory of 5196 3472 Explorer.EXE 106 PID 3472 wrote to memory of 5196 3472 Explorer.EXE 106 PID 3472 wrote to memory of 5196 3472 Explorer.EXE 106 PID 5196 wrote to memory of 6428 5196 msdt.exe 108 PID 5196 wrote to memory of 6428 5196 msdt.exe 108 PID 5196 wrote to memory of 6428 5196 msdt.exe 108
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Users\Admin\AppData\Local\Temp\aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Users\Admin\AppData\Local\Temp\aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe3⤵PID:6708
-
-
C:\Users\Admin\AppData\Local\Temp\aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\aeb64eb2a6f01a3102aa9b4d8e6ec148_JaffaCakes118.exe3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:6720 -
C:\Users\Admin\AppData\Local\Temp\FB_B1C7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\FB_B1C7.tmp.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5420
-
-
C:\Users\Admin\AppData\Local\Temp\FB_B2D1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\FB_B2D1.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:5336
-
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:5216
-
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5196 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\FB_B2D1.tmp.exe"3⤵
- System Location Discovery: System Language Discovery
PID:6428
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD574bafb3e707c7b0c63938ac200f99c7f
SHA110c5506337845ed9bf25c73d2506f9c15ab8e608
SHA256129450ba06ad589cf6846a455a5b6b5f55e164ee4906e409eb692ab465269689
SHA5125b24dc5acd14f812658e832b587b60695fb16954fca006c2c3a7382ef0ec65c3bd1aaf699425c49ff3cceef16869e75dd6f00ec189b9f673f08f7e1b80cf7781
-
Filesize
182KB
MD548ece2ca39a9eae7fced7418cf071d46
SHA17570995cbf699088a8f208015cb2c92be5bc837a
SHA2564119b29bc938578d5d243db714d0619228d37c10ccaa52925f9e81a410720d59
SHA512e897fded4b643054796e410cadcc348c1215c934fe70f5407e36e9f10e59e2b10b7edcbb99d746709aef8ff498d98d848ada90fb477ea732a128ee138ed0fd3b