Analysis
-
max time kernel
146s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 14:24
Static task
static1
Behavioral task
behavioral1
Sample
b8a6bff0de26505a8671135a34c21ff9_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
b8a6bff0de26505a8671135a34c21ff9_JaffaCakes118.exe
-
Size
739KB
-
MD5
b8a6bff0de26505a8671135a34c21ff9
-
SHA1
3da946ce135ebc855d27681a9baffb8204013ab7
-
SHA256
ca928ee1114c01bf51f11b5200d0da9a823cd35cc4e616ddd3f44ddd3f3fcb56
-
SHA512
9804648531b9bb9d9e4d3632b0f43dfd5fd5423a12571376900b7801a2b0f0e20be5bbef04ec76d59139f9a1df7dd162d784f63a4caea82746768d25578cbc13
-
SSDEEP
12288:GtTk4E9YztD96v+vANmnhWvGY6sAL3+GHUKlbCOA0HK7znhyDBljJhqPTqCkUCM5:yYMhWjAryOWlyDJhqPTqXUg2JciMvo+k
Malware Config
Extracted
formbook
4.1
odse
braedlifestyle.com
morganjohnsondesign.online
surup-v48.club
diypoolpaint.sydney
v-b7026-ghhh.space
vetyvar.com
lollydaisy.com
campsitesurvival.com
autocalibre.com
fusiontech3d.com
xn--udkog0cvez259c82sa.xyz
eccentricartist.com
jc-zg.com
wacwin.com
livehealthychoice.com
visijuara.com
phigsa.com
sabayawork.com
afcerd.com
joeyshousesessions.com
fancycn.com
fem-iam.com
sinopocasles.com
skypalaceportal.com
wqajecjeias.com
selfscienceslabs.com
workingtitle.agency
asianartsawards.com
healtyhouse.com
iloveme.life
espacioleiva.com
dac71047.com
soldbygenajohnson.com
motherhenscoop.com
polkadotcoins.com
muslimmediation.com
grub-groove.com
albertaeatsfood.com
mixedplaylists.com
miamimotorcycleshop.com
unegublog.com
generalssoccer.com
manhattanlandscapedesign.com
cuongnguyen3r2j.com
stonelodgeseniorliving.com
swissinternationaltrustb.com
novemento.club
bladesmts.com
espiaruncelular.net
talasoglufinans.com
sargeworld.com
newlifenowblog.com
sugaringpalms.com
xaoikevesesede.com
mintyline.com
paleonade.com
saharsaghi.com
kentchimney.com
whipitgudd.com
gmopst.com
likekopi.com
spoonproductions-catering.com
annotake.com
stm32heaven.com
guncelekspres.com
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1708-18-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/1708-23-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b8a6bff0de26505a8671135a34c21ff9_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation b8a6bff0de26505a8671135a34c21ff9_JaffaCakes118.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
b8a6bff0de26505a8671135a34c21ff9_JaffaCakes118.exeRegSvcs.execmd.exedescription pid Process procid_target PID 4392 set thread context of 1708 4392 b8a6bff0de26505a8671135a34c21ff9_JaffaCakes118.exe 102 PID 1708 set thread context of 3632 1708 RegSvcs.exe 56 PID 4660 set thread context of 3632 4660 cmd.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b8a6bff0de26505a8671135a34c21ff9_JaffaCakes118.exeschtasks.execmd.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b8a6bff0de26505a8671135a34c21ff9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 45 IoCs
Processes:
b8a6bff0de26505a8671135a34c21ff9_JaffaCakes118.exeRegSvcs.execmd.exepid Process 4392 b8a6bff0de26505a8671135a34c21ff9_JaffaCakes118.exe 1708 RegSvcs.exe 1708 RegSvcs.exe 1708 RegSvcs.exe 1708 RegSvcs.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe 4660 cmd.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
RegSvcs.execmd.exepid Process 1708 RegSvcs.exe 1708 RegSvcs.exe 1708 RegSvcs.exe 4660 cmd.exe 4660 cmd.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
b8a6bff0de26505a8671135a34c21ff9_JaffaCakes118.exeRegSvcs.execmd.exedescription pid Process Token: SeDebugPrivilege 4392 b8a6bff0de26505a8671135a34c21ff9_JaffaCakes118.exe Token: SeDebugPrivilege 1708 RegSvcs.exe Token: SeDebugPrivilege 4660 cmd.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
b8a6bff0de26505a8671135a34c21ff9_JaffaCakes118.exeExplorer.EXEcmd.exedescription pid Process procid_target PID 4392 wrote to memory of 4600 4392 b8a6bff0de26505a8671135a34c21ff9_JaffaCakes118.exe 100 PID 4392 wrote to memory of 4600 4392 b8a6bff0de26505a8671135a34c21ff9_JaffaCakes118.exe 100 PID 4392 wrote to memory of 4600 4392 b8a6bff0de26505a8671135a34c21ff9_JaffaCakes118.exe 100 PID 4392 wrote to memory of 1708 4392 b8a6bff0de26505a8671135a34c21ff9_JaffaCakes118.exe 102 PID 4392 wrote to memory of 1708 4392 b8a6bff0de26505a8671135a34c21ff9_JaffaCakes118.exe 102 PID 4392 wrote to memory of 1708 4392 b8a6bff0de26505a8671135a34c21ff9_JaffaCakes118.exe 102 PID 4392 wrote to memory of 1708 4392 b8a6bff0de26505a8671135a34c21ff9_JaffaCakes118.exe 102 PID 4392 wrote to memory of 1708 4392 b8a6bff0de26505a8671135a34c21ff9_JaffaCakes118.exe 102 PID 4392 wrote to memory of 1708 4392 b8a6bff0de26505a8671135a34c21ff9_JaffaCakes118.exe 102 PID 3632 wrote to memory of 4660 3632 Explorer.EXE 103 PID 3632 wrote to memory of 4660 3632 Explorer.EXE 103 PID 3632 wrote to memory of 4660 3632 Explorer.EXE 103 PID 4660 wrote to memory of 1644 4660 cmd.exe 104 PID 4660 wrote to memory of 1644 4660 cmd.exe 104 PID 4660 wrote to memory of 1644 4660 cmd.exe 104
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Users\Admin\AppData\Local\Temp\b8a6bff0de26505a8671135a34c21ff9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b8a6bff0de26505a8671135a34c21ff9_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EUZXfzkehwuA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7A4C.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4600
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1644
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD557aafd7d55471140aaa69feea8a30d70
SHA1ab2f67d4984a675e52217f6e5b52c19fbf8b8a80
SHA256b74704853d3482a763a5a414d5768f213b969d6522a5802c2d4a8904eabf312b
SHA512ef0ccb076198d76bf437c14965dc2040d2536ef7005dbd8b413f311ac00d552c1db02c0fe0d25fdd5a169574271c3c7e5d9ac4e43070468ff68b5170b7556251