Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 08:58
Static task
static1
Behavioral task
behavioral1
Sample
b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe
-
Size
1.5MB
-
MD5
b7d81877eeba60cdaee88287d4dfc1a7
-
SHA1
5c7a31f06e48760e3da5900b8bc8e5d2088933e5
-
SHA256
8eb59f34b6e1c465b4b3c45402ed8d59fc136f024fe97d0cdf94f3c22dc20cb0
-
SHA512
2dd5843889df3f3abbf93d2eddc43f2480be2eb16a549eeadd0f83df358248dbee593240206423321f5bae2b1eb94c7e4c62721cdd956dac89a60bb099fa8def
-
SSDEEP
12288:+71CB0/uBEPbhrhi6l+jd7d/hiBnaLHgwBKanOLoejK9ufY/Zd8wzQ6H+Uy1Susj:CeGN1sjknKrBbOLoeUuQZOFZZS5R0
Malware Config
Extracted
formbook
4.1
xgmi
ivouty.icu
bgilroy.com
dgden.com
grosse-schware.com
mandos.tech
deedv.com
the724lab.com
dulcepicor.com
cupsandkids.com
albertafutsal.com
ponthierandson.com
tiendaewin.com
200garden.com
f9753.com
cognitivehearingspecialist.com
pikypets.com
dimestorecowgirlscompany.com
reefervannetwork.com
umf2.com
yoniwater.com
everypottery.com
fedcoinconverter.com
bahisevarmisin.com
psm-gen.com
poweredbymoffitt.com
inbalitz.com
xjrfl.net
newski.info
advertisewithkhia.com
mygloryicon.com
virtual-hub.site
ibrahimkhalifullah.info
tommyohagan.com
sqlnasnuvens.com
saltmarsh.farm
blunetbilisim.xyz
zubat5.xyz
imxiaoanag.club
jahnanshajahan.com
bigdippergift.com
taviegroup.com
xn--h1asdr2a.xn--p1acf
reyexotics.com
themuslimlifecoach.com
performaedu.com
kystores.com
exileakira-ralphscoffee-a.com
enviegal.com
hediyeetbeni.com
weilbaron.com
littlebagsofsunshine.com
reves-rever.info
matchpointents.com
financialfreedom4families.com
stoplamont.com
mrtacobell.com
neatandrocks.com
tridentpeople.com
myblucare.com
easzybreath.info
discountwheelauto.com
poolsnation.com
fletex.express
goodteattirerebates.com
hotbootcampboca.com
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1396-46-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/2864-112-0x0000000000E00000-0x0000000000E2E000-memory.dmp formbook -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepid Process 4900 powershell.exe 4556 powershell.exe 1128 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exeRegSvcs.exesvchost.exedescription pid Process procid_target PID 4180 set thread context of 1396 4180 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 108 PID 1396 set thread context of 3520 1396 RegSvcs.exe 56 PID 2864 set thread context of 3520 2864 svchost.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeb7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exepowershell.exepowershell.exeschtasks.exepowershell.exesvchost.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 51 IoCs
Processes:
powershell.exepowershell.exeb7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exeRegSvcs.exepowershell.exesvchost.exepid Process 4900 powershell.exe 4900 powershell.exe 4556 powershell.exe 4556 powershell.exe 4180 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 1396 RegSvcs.exe 1396 RegSvcs.exe 1396 RegSvcs.exe 1396 RegSvcs.exe 1128 powershell.exe 1128 powershell.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
RegSvcs.exesvchost.exepid Process 1396 RegSvcs.exe 1396 RegSvcs.exe 1396 RegSvcs.exe 2864 svchost.exe 2864 svchost.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
Processes:
powershell.exepowershell.exeb7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exeRegSvcs.exeExplorer.EXEpowershell.exesvchost.exedescription pid Process Token: SeDebugPrivilege 4900 powershell.exe Token: SeDebugPrivilege 4556 powershell.exe Token: SeDebugPrivilege 4180 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe Token: SeDebugPrivilege 1396 RegSvcs.exe Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeDebugPrivilege 1128 powershell.exe Token: SeDebugPrivilege 2864 svchost.exe Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exeExplorer.EXEsvchost.exedescription pid Process procid_target PID 4180 wrote to memory of 4900 4180 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 101 PID 4180 wrote to memory of 4900 4180 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 101 PID 4180 wrote to memory of 4900 4180 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 101 PID 4180 wrote to memory of 4556 4180 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 103 PID 4180 wrote to memory of 4556 4180 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 103 PID 4180 wrote to memory of 4556 4180 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 103 PID 4180 wrote to memory of 1812 4180 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 105 PID 4180 wrote to memory of 1812 4180 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 105 PID 4180 wrote to memory of 1812 4180 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 105 PID 4180 wrote to memory of 1128 4180 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 107 PID 4180 wrote to memory of 1128 4180 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 107 PID 4180 wrote to memory of 1128 4180 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 107 PID 4180 wrote to memory of 1396 4180 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 108 PID 4180 wrote to memory of 1396 4180 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 108 PID 4180 wrote to memory of 1396 4180 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 108 PID 4180 wrote to memory of 1396 4180 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 108 PID 4180 wrote to memory of 1396 4180 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 108 PID 4180 wrote to memory of 1396 4180 b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe 108 PID 3520 wrote to memory of 2864 3520 Explorer.EXE 110 PID 3520 wrote to memory of 2864 3520 Explorer.EXE 110 PID 3520 wrote to memory of 2864 3520 Explorer.EXE 110 PID 2864 wrote to memory of 2848 2864 svchost.exe 111 PID 2864 wrote to memory of 2848 2864 svchost.exe 111 PID 2864 wrote to memory of 2848 2864 svchost.exe 111
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Users\Admin\AppData\Local\Temp\b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GKcqhLBL.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4556
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GKcqhLBL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp16CF.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1812
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GKcqhLBL.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2848
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD57fd98eeeec2a16855a259f86b06374e8
SHA11c201279bd9ef59fdbc1f08110f81f71a3b8be84
SHA2565c77d495e0014e300c3f5504e3a07edb9bcf36882c538867a9b7bd399de18850
SHA512b61812d79d8f0d3c7c46e750feceeda700f27f27151df34bfcb217978bee7e7303c9fc5bf24693e67488b3995733f3384b9e7faf3c026c42c88ab192770744de
-
Filesize
18KB
MD5b64da45404f8d08eb3adaf259ae69120
SHA16dda0d2d4579fc18e31f20c354fc6c39947437bd
SHA2560324cc70c94418076014be38d9e04ad9cc833bf80f24fa7e8e1491b002fce59b
SHA512ac14ce3baa0a6374b9d70288b88045449c7c5e2f739b6d25cdefe75bac87d3bbd46bff99b453e36397407acf8abca46d41326d8b8a9bc34bc0fa3f83e8f855c4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD581889821c2b6083f7dd1111f60051e7b
SHA16593c7599504c21d1659dc00ab86e94762f28109
SHA256bb05201d400e2143e21d7618440bba5b24ed5e112b86359fc025b5f420a7b664
SHA51296b3374fe0eae25834b76bdcd7e0b49fe50f081133ff8e549c086c01fbdb2752a4df1e0e0e997de7a8d0e1a15b80274c44c70f6efe1b837721360a2b1b760caf