Analysis
-
max time kernel
147s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-12-2024 08:58
Static task
static1
Behavioral task
behavioral1
Sample
b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe
-
Size
1.5MB
-
MD5
b7d81877eeba60cdaee88287d4dfc1a7
-
SHA1
5c7a31f06e48760e3da5900b8bc8e5d2088933e5
-
SHA256
8eb59f34b6e1c465b4b3c45402ed8d59fc136f024fe97d0cdf94f3c22dc20cb0
-
SHA512
2dd5843889df3f3abbf93d2eddc43f2480be2eb16a549eeadd0f83df358248dbee593240206423321f5bae2b1eb94c7e4c62721cdd956dac89a60bb099fa8def
-
SSDEEP
12288:+71CB0/uBEPbhrhi6l+jd7d/hiBnaLHgwBKanOLoejK9ufY/Zd8wzQ6H+Uy1Susj:CeGN1sjknKrBbOLoeUuQZOFZZS5R0
Malware Config
Extracted
formbook
4.1
xgmi
ivouty.icu
bgilroy.com
dgden.com
grosse-schware.com
mandos.tech
deedv.com
the724lab.com
dulcepicor.com
cupsandkids.com
albertafutsal.com
ponthierandson.com
tiendaewin.com
200garden.com
f9753.com
cognitivehearingspecialist.com
pikypets.com
dimestorecowgirlscompany.com
reefervannetwork.com
umf2.com
yoniwater.com
everypottery.com
fedcoinconverter.com
bahisevarmisin.com
psm-gen.com
poweredbymoffitt.com
inbalitz.com
xjrfl.net
newski.info
advertisewithkhia.com
mygloryicon.com
virtual-hub.site
ibrahimkhalifullah.info
tommyohagan.com
sqlnasnuvens.com
saltmarsh.farm
blunetbilisim.xyz
zubat5.xyz
imxiaoanag.club
jahnanshajahan.com
bigdippergift.com
taviegroup.com
xn--h1asdr2a.xn--p1acf
reyexotics.com
themuslimlifecoach.com
performaedu.com
kystores.com
exileakira-ralphscoffee-a.com
enviegal.com
hediyeetbeni.com
weilbaron.com
littlebagsofsunshine.com
reves-rever.info
matchpointents.com
financialfreedom4families.com
stoplamont.com
mrtacobell.com
neatandrocks.com
tridentpeople.com
myblucare.com
easzybreath.info
discountwheelauto.com
poolsnation.com
fletex.express
goodteattirerebates.com
hotbootcampboca.com
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2388-30-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/2388-33-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/2392-35-0x0000000000080000-0x00000000000AE000-memory.dmp formbook -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepid Process 1392 powershell.exe 2604 powershell.exe 1656 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exeRegSvcs.execmd.exedescription pid Process procid_target PID 2872 set thread context of 2388 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 40 PID 2388 set thread context of 1184 2388 RegSvcs.exe 21 PID 2388 set thread context of 1184 2388 RegSvcs.exe 21 PID 2392 set thread context of 1184 2392 cmd.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
RegSvcs.execmd.execmd.exeb7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exepowershell.exepowershell.exeschtasks.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
powershell.exepowershell.exepowershell.exeb7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exeRegSvcs.execmd.exepid Process 1392 powershell.exe 1656 powershell.exe 2604 powershell.exe 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 2388 RegSvcs.exe 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 2388 RegSvcs.exe 2388 RegSvcs.exe 2392 cmd.exe 2392 cmd.exe 2392 cmd.exe 2392 cmd.exe 2392 cmd.exe 2392 cmd.exe 2392 cmd.exe 2392 cmd.exe 2392 cmd.exe 2392 cmd.exe 2392 cmd.exe 2392 cmd.exe 2392 cmd.exe 2392 cmd.exe 2392 cmd.exe 2392 cmd.exe 2392 cmd.exe 2392 cmd.exe 2392 cmd.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
RegSvcs.execmd.exepid Process 2388 RegSvcs.exe 2388 RegSvcs.exe 2388 RegSvcs.exe 2388 RegSvcs.exe 2392 cmd.exe 2392 cmd.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
powershell.exepowershell.exepowershell.exeb7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exeRegSvcs.execmd.exedescription pid Process Token: SeDebugPrivilege 1392 powershell.exe Token: SeDebugPrivilege 1656 powershell.exe Token: SeDebugPrivilege 2604 powershell.exe Token: SeDebugPrivilege 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe Token: SeDebugPrivilege 2388 RegSvcs.exe Token: SeDebugPrivilege 2392 cmd.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exeRegSvcs.execmd.exedescription pid Process procid_target PID 2872 wrote to memory of 1656 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 30 PID 2872 wrote to memory of 1656 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 30 PID 2872 wrote to memory of 1656 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 30 PID 2872 wrote to memory of 1656 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 30 PID 2872 wrote to memory of 1392 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 33 PID 2872 wrote to memory of 1392 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 33 PID 2872 wrote to memory of 1392 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 33 PID 2872 wrote to memory of 1392 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 33 PID 2872 wrote to memory of 2660 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 34 PID 2872 wrote to memory of 2660 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 34 PID 2872 wrote to memory of 2660 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 34 PID 2872 wrote to memory of 2660 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 34 PID 2872 wrote to memory of 2604 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 37 PID 2872 wrote to memory of 2604 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 37 PID 2872 wrote to memory of 2604 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 37 PID 2872 wrote to memory of 2604 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 37 PID 2872 wrote to memory of 2928 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 39 PID 2872 wrote to memory of 2928 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 39 PID 2872 wrote to memory of 2928 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 39 PID 2872 wrote to memory of 2928 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 39 PID 2872 wrote to memory of 2928 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 39 PID 2872 wrote to memory of 2928 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 39 PID 2872 wrote to memory of 2928 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 39 PID 2872 wrote to memory of 2388 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 40 PID 2872 wrote to memory of 2388 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 40 PID 2872 wrote to memory of 2388 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 40 PID 2872 wrote to memory of 2388 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 40 PID 2872 wrote to memory of 2388 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 40 PID 2872 wrote to memory of 2388 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 40 PID 2872 wrote to memory of 2388 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 40 PID 2872 wrote to memory of 2388 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 40 PID 2872 wrote to memory of 2388 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 40 PID 2872 wrote to memory of 2388 2872 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 40 PID 2388 wrote to memory of 2392 2388 RegSvcs.exe 50 PID 2388 wrote to memory of 2392 2388 RegSvcs.exe 50 PID 2388 wrote to memory of 2392 2388 RegSvcs.exe 50 PID 2388 wrote to memory of 2392 2388 RegSvcs.exe 50 PID 2392 wrote to memory of 1812 2392 cmd.exe 51 PID 2392 wrote to memory of 1812 2392 cmd.exe 51 PID 2392 wrote to memory of 1812 2392 cmd.exe 51 PID 2392 wrote to memory of 1812 2392 cmd.exe 51
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Users\Admin\AppData\Local\Temp\b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GKcqhLBL.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GKcqhLBL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2B54.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2660
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GKcqhLBL.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2928
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"4⤵PID:2012
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"4⤵PID:1064
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"4⤵PID:2244
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"4⤵PID:2224
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"4⤵PID:2424
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"4⤵PID:1944
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"4⤵PID:1936
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"4⤵PID:660
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"4⤵PID:752
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1812
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD515c227c590e426c2430dcc8e51a1e3fc
SHA14e6802cebb7333756d1fc731a1a1157f86aa505f
SHA2560866521acd49996758bf7c9c079f98e83b04217c92844da3a76b6fa8d85de3b4
SHA512f42e817cd2ab824e183a771e730f324cadeb625d1e81ddc537f61074214317d1910a1a19a791b0623523a72b493ab67adb1dba5843f618e75047a02565dd700c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD51e2896a48399b67af22c94837aa67cc3
SHA19f16a1a96b12e567d8f07d659f0872f45277c569
SHA256dcd75947dad35f8e253b7de61c1a2da141fb7eb447f411365df27384b79da8d1
SHA51216413bb340e3b6ac98f594292f3df4f12626366429d38f31fcdb831cf1e08dab34baf8f143ab3a80fa5aa473c892e96da6ca91e2cf229c576d12c5c2df83447b