Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 14:16
Static task
static1
Behavioral task
behavioral1
Sample
d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe
-
Size
902KB
-
MD5
d2e0695f6f0e579c99b06442caad21ae
-
SHA1
a6b18219427005938b989cc295ce15797e12b50a
-
SHA256
930ca41592c497666685d31cebd2afc885706bdad347e102a039015802d05bef
-
SHA512
94341063e488102f8e15c56f8482e4f46a834b4495beeb2d9465d674a7ffc7b54252ddddf26543ad8053a5cc82d3c61c6002b72b6cd8cb796580ef225c00adc5
-
SSDEEP
12288:O/Ev0VbMM6n29iHK7zWHN1ScXK2zVl+9j2N5+8AdyFs1Ybab/hog6J49ZU3h59R:6BkSh81G2JRPcYbatFaIqJR
Malware Config
Extracted
formbook
4.1
vd9n
theunwrappedcollective.com
seckj-ic.com
tyresandover.com
thetrophyworld.com
fonggrconstruction.com
hopiproject.com
sktitle.com
charlotteobscurer.com
qjuhe.com
girlzglitter.com
createmylawn.com
hempcbgpill.com
zzdfdzkj.com
shreehariessential.com
226sm.com
getcupscall.com
neuralviolin.com
sanskaar.life
xn--fhqrm54yyukopc.com
togetherx4fantasy5star.today
buyonlinesaree.com
percyshandman.site
hatchethangout.com
rugpat.com
zen-gizmo.com
vipmomali.com
lacerasavall.cat
aqueouso.com
mkolgems.com
sevenhundredseventysix.fund
fotografhannaneret.com
mitravy.com
bmtrans.net
linterpreting.com
izquay.com
sawaturkey.com
marche-maman.com
eemygf.com
animenovel.com
travelssimply.com
montecitobutterfly.com
volebahis.com
daniela.red
ramseyedk12.com
leyterealestate.info
patriotstrong.net
vkgcrew.com
nadhiradeebaazkiya.online
hotelcarre.com
myfabulouscollection.com
stellantis-luxury-rent.com
hn2020.xyz
emilyscopes.com
lotosouq.com
lovecord.date
stconstant.online
volkite-culverin.net
allwaysautism.com
sheisnatashasimone.com
sepantaceram.com
ishopgrady.com
lifestorycard.com
sexybbwavailable.website
domainbaycapital.com
constructioncleanup.pro
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/1740-18-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/1740-21-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/1740-26-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1580 set thread context of 1740 1580 d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe 33 PID 1740 set thread context of 1152 1740 RegSvcs.exe 20 PID 1740 set thread context of 1152 1740 RegSvcs.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2896 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1580 d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe 1580 d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe 1740 RegSvcs.exe 1740 RegSvcs.exe 1740 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1740 RegSvcs.exe 1740 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1580 d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe Token: SeDebugPrivilege 1740 RegSvcs.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1580 wrote to memory of 2896 1580 d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe 30 PID 1580 wrote to memory of 2896 1580 d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe 30 PID 1580 wrote to memory of 2896 1580 d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe 30 PID 1580 wrote to memory of 2896 1580 d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe 30 PID 1580 wrote to memory of 2664 1580 d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe 32 PID 1580 wrote to memory of 2664 1580 d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe 32 PID 1580 wrote to memory of 2664 1580 d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe 32 PID 1580 wrote to memory of 2664 1580 d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe 32 PID 1580 wrote to memory of 2664 1580 d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe 32 PID 1580 wrote to memory of 2664 1580 d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe 32 PID 1580 wrote to memory of 2664 1580 d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe 32 PID 1580 wrote to memory of 1740 1580 d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe 33 PID 1580 wrote to memory of 1740 1580 d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe 33 PID 1580 wrote to memory of 1740 1580 d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe 33 PID 1580 wrote to memory of 1740 1580 d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe 33 PID 1580 wrote to memory of 1740 1580 d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe 33 PID 1580 wrote to memory of 1740 1580 d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe 33 PID 1580 wrote to memory of 1740 1580 d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe 33 PID 1580 wrote to memory of 1740 1580 d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe 33 PID 1580 wrote to memory of 1740 1580 d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe 33 PID 1580 wrote to memory of 1740 1580 d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1152
-
C:\Users\Admin\AppData\Local\Temp\d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d2e0695f6f0e579c99b06442caad21ae_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TDLavS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp97DC.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2896
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2664
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55a9a89ea668ce0bd889ce6f4ad8c4ff4
SHA1324bc582bd387f5fa5762569f7566887b9b0776a
SHA25640ece85b1ea5f3cdaed0fa284afc2e1b8804f28836432729ead7f75decbc7870
SHA512262e6bed29f298c5580716404da0012ab76c6b3988608c4d1b2d509f67b14c30aee41377597a72769e569aaa466f8ad8761812bdbeb148ad4e32ddfc9c0086d6