Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 05:00
Static task
static1
Behavioral task
behavioral1
Sample
d0c4f48f0b69ee5f08f7baf1460229ee_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
d0c4f48f0b69ee5f08f7baf1460229ee_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
d0c4f48f0b69ee5f08f7baf1460229ee
-
SHA1
1da3fd441ec04d0207d020300168b3b83f16d8b5
-
SHA256
085dd3415a1c0c601af338a15905c650935e18505e6ca71bf6ece1602bba19c3
-
SHA512
79a9798dea5a819259b152742ef62046c634d3d0e7c27c7c9d58df642b03e5f5a801880ef6dddb7c684a7ee45082a88b6effb5a7fa51c7b74d0ef8a8c12f6c0f
-
SSDEEP
24576:938hI5q8Bm8Mj/YoUOa9QQoehT2fXZvOi:u3HrjAowQihT2/
Malware Config
Extracted
formbook
4.1
odse
braedlifestyle.com
morganjohnsondesign.online
surup-v48.club
diypoolpaint.sydney
v-b7026-ghhh.space
vetyvar.com
lollydaisy.com
campsitesurvival.com
autocalibre.com
fusiontech3d.com
xn--udkog0cvez259c82sa.xyz
eccentricartist.com
jc-zg.com
wacwin.com
livehealthychoice.com
visijuara.com
phigsa.com
sabayawork.com
afcerd.com
joeyshousesessions.com
fancycn.com
fem-iam.com
sinopocasles.com
skypalaceportal.com
wqajecjeias.com
selfscienceslabs.com
workingtitle.agency
asianartsawards.com
healtyhouse.com
iloveme.life
espacioleiva.com
dac71047.com
soldbygenajohnson.com
motherhenscoop.com
polkadotcoins.com
muslimmediation.com
grub-groove.com
albertaeatsfood.com
mixedplaylists.com
miamimotorcycleshop.com
unegublog.com
generalssoccer.com
manhattanlandscapedesign.com
cuongnguyen3r2j.com
stonelodgeseniorliving.com
swissinternationaltrustb.com
novemento.club
bladesmts.com
espiaruncelular.net
talasoglufinans.com
sargeworld.com
newlifenowblog.com
sugaringpalms.com
xaoikevesesede.com
mintyline.com
paleonade.com
saharsaghi.com
kentchimney.com
whipitgudd.com
gmopst.com
likekopi.com
spoonproductions-catering.com
annotake.com
stm32heaven.com
guncelekspres.com
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2620-17-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/2620-21-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2640 set thread context of 2620 2640 d0c4f48f0b69ee5f08f7baf1460229ee_JaffaCakes118.exe 32 PID 2620 set thread context of 1156 2620 RegSvcs.exe 21 PID 1012 set thread context of 1156 1012 chkdsk.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d0c4f48f0b69ee5f08f7baf1460229ee_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2540 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2620 RegSvcs.exe 2620 RegSvcs.exe 1012 chkdsk.exe 1012 chkdsk.exe 1012 chkdsk.exe 1012 chkdsk.exe 1012 chkdsk.exe 1012 chkdsk.exe 1012 chkdsk.exe 1012 chkdsk.exe 1012 chkdsk.exe 1012 chkdsk.exe 1012 chkdsk.exe 1012 chkdsk.exe 1012 chkdsk.exe 1012 chkdsk.exe 1012 chkdsk.exe 1012 chkdsk.exe 1012 chkdsk.exe 1012 chkdsk.exe 1012 chkdsk.exe 1012 chkdsk.exe 1012 chkdsk.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2620 RegSvcs.exe 2620 RegSvcs.exe 2620 RegSvcs.exe 1012 chkdsk.exe 1012 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2620 RegSvcs.exe Token: SeDebugPrivilege 1012 chkdsk.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2640 wrote to memory of 2540 2640 d0c4f48f0b69ee5f08f7baf1460229ee_JaffaCakes118.exe 30 PID 2640 wrote to memory of 2540 2640 d0c4f48f0b69ee5f08f7baf1460229ee_JaffaCakes118.exe 30 PID 2640 wrote to memory of 2540 2640 d0c4f48f0b69ee5f08f7baf1460229ee_JaffaCakes118.exe 30 PID 2640 wrote to memory of 2540 2640 d0c4f48f0b69ee5f08f7baf1460229ee_JaffaCakes118.exe 30 PID 2640 wrote to memory of 2620 2640 d0c4f48f0b69ee5f08f7baf1460229ee_JaffaCakes118.exe 32 PID 2640 wrote to memory of 2620 2640 d0c4f48f0b69ee5f08f7baf1460229ee_JaffaCakes118.exe 32 PID 2640 wrote to memory of 2620 2640 d0c4f48f0b69ee5f08f7baf1460229ee_JaffaCakes118.exe 32 PID 2640 wrote to memory of 2620 2640 d0c4f48f0b69ee5f08f7baf1460229ee_JaffaCakes118.exe 32 PID 2640 wrote to memory of 2620 2640 d0c4f48f0b69ee5f08f7baf1460229ee_JaffaCakes118.exe 32 PID 2640 wrote to memory of 2620 2640 d0c4f48f0b69ee5f08f7baf1460229ee_JaffaCakes118.exe 32 PID 2640 wrote to memory of 2620 2640 d0c4f48f0b69ee5f08f7baf1460229ee_JaffaCakes118.exe 32 PID 2640 wrote to memory of 2620 2640 d0c4f48f0b69ee5f08f7baf1460229ee_JaffaCakes118.exe 32 PID 2640 wrote to memory of 2620 2640 d0c4f48f0b69ee5f08f7baf1460229ee_JaffaCakes118.exe 32 PID 2640 wrote to memory of 2620 2640 d0c4f48f0b69ee5f08f7baf1460229ee_JaffaCakes118.exe 32 PID 1156 wrote to memory of 1012 1156 Explorer.EXE 33 PID 1156 wrote to memory of 1012 1156 Explorer.EXE 33 PID 1156 wrote to memory of 1012 1156 Explorer.EXE 33 PID 1156 wrote to memory of 1012 1156 Explorer.EXE 33 PID 1012 wrote to memory of 2288 1012 chkdsk.exe 34 PID 1012 wrote to memory of 2288 1012 chkdsk.exe 34 PID 1012 wrote to memory of 2288 1012 chkdsk.exe 34 PID 1012 wrote to memory of 2288 1012 chkdsk.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Users\Admin\AppData\Local\Temp\d0c4f48f0b69ee5f08f7baf1460229ee_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d0c4f48f0b69ee5f08f7baf1460229ee_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hCrHbUC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF2B8.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2540
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2288
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD573719885dca3ea00068de74e58de3c21
SHA1f1d05ad7d102f155ed3500f4a56ec3f44d7f7982
SHA2563b84131680c9b3b22333f146f568b8141c6f051fdf0907802e1cb1401cd3b5c5
SHA5121c4d95dcfdf97c645b428c0c8493e7188b6866e4c7927500ed9219a76bb73037e5b8374185eb3bc9fe4e0a9214941247ab2dc621c8de6c4775c264d40c2eb77e