Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2024 07:20
Static task
static1
Behavioral task
behavioral1
Sample
e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe
-
Size
744KB
-
MD5
e5499b1ba3f0708bf02685a5d8615f86
-
SHA1
4f50a2c9acd8b45589fe79423f59735fe8e0e5df
-
SHA256
032c66d81ce4a924a55d617dffa477aa00585353bcb9a5737a41130cfbe0d054
-
SHA512
d5e09da1485faab13bd36f2cd265791ca42fe7bfe00ef65b6efc402d3c8100ac49ede313aa803432a0690f55e4b6dd7bacd11f24c3429abdb7a6facf5df0b5bd
-
SSDEEP
12288:gEYMt4NZddWiui/HFtZ0dg9p+RkArg/KS1OsjQ4W10HK7zaWnPDmy1COQ2b9A87M:mLH9p2gwZFLPiy1lJcmhyXkwoAEpAqH0
Malware Config
Extracted
formbook
4.1
o4ms
fishingboatpub.com
trebor72.com
qualitycleanaustralia.com
amphilykenyx.com
jayte90.net
alveegrace.com
le-fleursoleil.com
volumoffer.com
businessbookwriters.com
alpin-art.com
firsttastetogo.com
catofc.com
ref-290.com
sbo2008.com
fortlauderdaleelevators.com
shanghaiyalian.com
majestybags.com
afcerd.com
myceliated.com
ls0a.com
chautauquapistolpermit.com
cq1937.com
riafellowship.com
sjzlyk120.com
onlinerebatemall.com
bjlmzmd.com
services-neetflix-info.info
khaapa.com
thehgboutique.com
iconndigital.com
ninjavendas.com
zeonyej.icu
iddqdtrk.com
taoy360.info
conanagent.icu
mobileflirting.online
lorrainelevis.com
bakerrepublic.com
tfi50.net
mildlobr.com
turnkeypet.com
instarmall.com
contilnetnoticias.website
symbiocrm.com
earn074.com
swapf.com
daveydavisphotography.com
notes2nobody.com
pensje.net
nanoplastiakopoma.com
inlandempiresublease.com
donaldjtryump.com
secondinningseva.com
zumohub.xyz
torbiedesigns.com
koastedco.com
lifestyleeve.com
purposepalacevenue.com
risk-managements.com
doluhediye.com
revolutionarylightworkers.com
smithridge.net
share-store.net
jastalks.com
nocodehost.com
Signatures
-
Formbook family
-
Formbook payload 1 IoCs
resource yara_rule behavioral2/memory/1652-18-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4448 set thread context of 1652 4448 e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4688 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4448 e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe 4448 e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe 4448 e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe 4448 e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe 1652 e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe 1652 e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4448 e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4448 wrote to memory of 4688 4448 e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe 91 PID 4448 wrote to memory of 4688 4448 e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe 91 PID 4448 wrote to memory of 4688 4448 e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe 91 PID 4448 wrote to memory of 1376 4448 e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe 93 PID 4448 wrote to memory of 1376 4448 e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe 93 PID 4448 wrote to memory of 1376 4448 e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe 93 PID 4448 wrote to memory of 552 4448 e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe 94 PID 4448 wrote to memory of 552 4448 e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe 94 PID 4448 wrote to memory of 552 4448 e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe 94 PID 4448 wrote to memory of 1652 4448 e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe 95 PID 4448 wrote to memory of 1652 4448 e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe 95 PID 4448 wrote to memory of 1652 4448 e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe 95 PID 4448 wrote to memory of 1652 4448 e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe 95 PID 4448 wrote to memory of 1652 4448 e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe 95 PID 4448 wrote to memory of 1652 4448 e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cfUvoZI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1112.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4688
-
-
C:\Users\Admin\AppData\Local\Temp\e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe"2⤵PID:1376
-
-
C:\Users\Admin\AppData\Local\Temp\e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe"2⤵PID:552
-
-
C:\Users\Admin\AppData\Local\Temp\e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1652
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5883c70c69673dfcf32c1a2ba844c295f
SHA1358088b890fb700b3dbcb95cc674794c60bbd70e
SHA256d6868db9b67cbf1a8db67da71e9c9fbbdc142dea6bfe66643dd03b05785213ce
SHA512b1fa81a1aab6465e9c81a963d4a217e6180b6ee197eb9b09880ab4c15743eefae03ed1ea53159b6b065a32d54602314d69b4902a4822148f9273c6afab208845