Analysis
-
max time kernel
46s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 08:37
Static task
static1
Behavioral task
behavioral1
Sample
ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe
-
Size
567KB
-
MD5
ff2b5ddd7103aaf61528844199911815
-
SHA1
c32dd351f06a6c47d5e5055fb18837f43f032ae9
-
SHA256
6f9b085602e501a7689153410afd18c36e638b43c2e6e552ae5cf4c8760d68e3
-
SHA512
f5282eadc9794144f2e43804470c9a8afafe7dea4eb918648963f656d3ee1d97e81924b8692ecc1edba7aac5ad7e675a419f02f4aa93f393368a82276ce5ad5e
-
SSDEEP
12288:MAQK5lhUBcKyou6Tj0qhjMgOGKrITHmMf1fy:X/5rUBcK5hjPtOVrIFfty
Malware Config
Extracted
formbook
4.1
jw9u
myhvacdeal.com
therizks2022.com
belondo.com
selflovewithallie.com
fkdosdz3.xyz
2commacluboffers.com
beyazyakaetkinlik.com
5sensesbranding.com
clesioalves.com
home2.xyz
talulaboutique.com
marketing-republic.com
mappilog.com
n1a.site
berlinspecials.com
iphone13.media
healthrapidlab.com
outdoorteakgarden.com
i0bqd8ny.xyz
chairzon.com
bakulbiru.com
menstruationapp.com
solarinsurance.online
spanglisheasycampus.com
bigbritimeuk.site
privacy-mods.com
gethappymelon.com
coxfc.com
pokvy.online
hussjekken.cloud
svetofordp.com
100poses.com
openarmslifecoaching.com
tradingcours.com
kelebekescort.net
tianxianzhu.com
stangetzdoc.com
123tuintafels.com
tawanok.com
bestofverona.net
hearttolens.com
cdstuk.com
dominics.one
forestersretreat.com
40tmr4rz.xyz
mobileflatfix.com
morganswan.com
southpointcove.com
theamishgathering.info
taekwondopembrokepines.com
fatefanserver.com
mcateersolutions.com
somniwellness.com
oscdev.net
sensoryfun4tots.com
alphaomegasolution.com
mentale-auszeit.com
hannitytax.com
7x4vc58t.xyz
outve.info
retroverse.net
lundquist.cloud
baofubuy.xyz
fasthomebuysell.com
gistforamerica.com
Signatures
-
Formbook family
-
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/2772-15-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2732 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1520 set thread context of 2772 1520 ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1520 ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe 1520 ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe 2772 ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe 2732 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1520 ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe Token: SeDebugPrivilege 2732 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1520 wrote to memory of 2732 1520 ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe 30 PID 1520 wrote to memory of 2732 1520 ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe 30 PID 1520 wrote to memory of 2732 1520 ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe 30 PID 1520 wrote to memory of 2732 1520 ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe 30 PID 1520 wrote to memory of 2772 1520 ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe 33 PID 1520 wrote to memory of 2772 1520 ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe 33 PID 1520 wrote to memory of 2772 1520 ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe 33 PID 1520 wrote to memory of 2772 1520 ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe 33 PID 1520 wrote to memory of 2772 1520 ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe 33 PID 1520 wrote to memory of 2772 1520 ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe 33 PID 1520 wrote to memory of 2772 1520 ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Users\Admin\AppData\Local\Temp\ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ff2b5ddd7103aaf61528844199911815_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2772
-