Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 04:30
Static task
static1
Behavioral task
behavioral1
Sample
d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe
Resource
win7-20241023-en
General
-
Target
d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
d53e454c17cc05a904a02b2a7eb5bbf7
-
SHA1
31f87dcf550cfcb5eb5c73ad41b8283814601f3d
-
SHA256
1f8c4b0bdfb68f353324fff65e4c97104d65d1f7f1bdf2202781c0a6a9dd3137
-
SHA512
8027da02c697fba0982ada7974820a15a6f799c3a7c7ba1e9043ede6245d0fdff5ff05485d07aafa3fd5328bc8f42b3af5cf0291144dc3587a6f64d2bd34f3c8
-
SSDEEP
12288:uA+DvEEZK/ISbmudUQxVseqBaHoQHyB1n0j9NOsKYNuzL0JWMA6mOKItpKsi5R:gYEZ+IS1t7s1QSn0jfPNuyjA6mV
Malware Config
Extracted
formbook
4.1
iesm
terracounselling.com
gmartindiastores.com
themekinhdoanh.com
chemluan.com
volvordposts.com
poyef.com
flyraven.com
tulord.com
landoflostarchitects.com
jdemong.com
tiendadecabello.online
adjimmobiliere.com
ssga-sia.com
senegalo-britanique.com
simplyhealthcareplsns.com
danishbay.com
melanieandisrael.com
idgrafo.com
forex160.com
ekohectaresandvilla.com
buyyoursuzuki.com
somersetfairfield.com
schekerland.com
paye-me.com
b5533.com
tentsourceusa.com
thefordcapri.com
carolynluttrell.com
autoselections.com
rentmyflowersplus.com
milayapi.net
1fitinc.com
ck-gran.site
kiananthony.com
golpasz.com
challengeakseptedyogee.xyz
changfu888.com
cngj815.com
futoga.com
montereycannabisclub.com
app-disc-mobile.com
liconadesigns.com
funsolitaireking.com
classicyachtspoom.com
msrawyh.com
mangounicorn.com
tyigh.com
ijiayong.com
skill2020.net
tubekittysex.net
kootermgt.com
visionsofhomedesign.com
pinkdogink.com
resmipkv.com
gabiortiz2023.com
eaforexbank.space
zyzxcn.com
sweetlystudio.com
panigrohon.com
jmbcfmoto.com
juxrams.info
kia.expert
obigkart.com
touchpaddles.com
htmlemailrepair.com
Signatures
-
Formbook family
-
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/1832-15-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2804 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3008 set thread context of 1832 3008 d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3008 d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe 1832 d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe 2804 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3008 d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe Token: SeDebugPrivilege 2804 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3008 wrote to memory of 2804 3008 d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe 31 PID 3008 wrote to memory of 2804 3008 d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe 31 PID 3008 wrote to memory of 2804 3008 d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe 31 PID 3008 wrote to memory of 2804 3008 d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe 31 PID 3008 wrote to memory of 1832 3008 d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe 34 PID 3008 wrote to memory of 1832 3008 d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe 34 PID 3008 wrote to memory of 1832 3008 d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe 34 PID 3008 wrote to memory of 1832 3008 d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe 34 PID 3008 wrote to memory of 1832 3008 d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe 34 PID 3008 wrote to memory of 1832 3008 d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe 34 PID 3008 wrote to memory of 1832 3008 d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Users\Admin\AppData\Local\Temp\d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d53e454c17cc05a904a02b2a7eb5bbf7_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1832
-