Analysis

  • max time kernel
    147s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    14-06-2024 22:47

General

  • Target

    abd70ec006fec754f2776d7b847c8a6e_JaffaCakes118.exe

  • Size

    388KB

  • MD5

    abd70ec006fec754f2776d7b847c8a6e

  • SHA1

    ec54aab238e3caddede09c41bad1d0a6aa29477c

  • SHA256

    930ef88b7c7cfeaaa14f83875ae550193ed4067b6d118833f94cd2e14c5e47e2

  • SHA512

    18d2629b921ca2be364a5ed8aecb16281431bdbde21d6c762a85709afb8471267eb66b41aca75480fc76636aa7b1933c092f7eb4ce5f7c49045b6ed9ef8b58f2

  • SSDEEP

    6144:uMTP1YPuOZt036C5+GcMxWxSQvkYmlJ5KdsMH3soCzaauK2O0z/Pks:uUmWOZt0fcM8xT0l/+KzdH2OSk

Malware Config

Extracted

Family

formbook

Version

3.9

Campaign

ma

Decoy

sbo8et.online

cignapathtowellness.com

vanysiaestetica.com

medusmart.com

cttexpresso33347896.site

appleid-verify-signin.com

azumama.com

avarts.studio

jmartinchico.info

8827vvvv.com

affiliates.group

cepsubekur.com

quanyinmami.com

xn----f66bs48bj6k.com

bettyscountrycabin.com

adrianamilne.com

lesfleursdeleonore.com

wwwwz520520.com

yourhomegardensource.com

honaleighceramics.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Users\Admin\AppData\Local\Temp\abd70ec006fec754f2776d7b847c8a6e_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\abd70ec006fec754f2776d7b847c8a6e_JaffaCakes118.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2416
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\abd70ec006fec754f2776d7b847c8a6e_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\winlog.exe"
        3⤵
          PID:2656
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\winlog.exe"
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2528
          • C:\Users\Admin\AppData\Local\winlog.exe
            "C:\Users\Admin\AppData\Local\winlog.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2636
            • C:\Users\Admin\AppData\Local\winlog.exe
              "C:\Users\Admin\AppData\Local\winlog.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:1668
      • C:\Windows\SysWOW64\NETSTAT.EXE
        "C:\Windows\SysWOW64\NETSTAT.EXE"
        2⤵
        • Suspicious use of SetThreadContext
        • Gathers network information
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2004
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\winlog.exe"
          3⤵
            PID:1036

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\winlog.exe
        Filesize

        388KB

        MD5

        abd70ec006fec754f2776d7b847c8a6e

        SHA1

        ec54aab238e3caddede09c41bad1d0a6aa29477c

        SHA256

        930ef88b7c7cfeaaa14f83875ae550193ed4067b6d118833f94cd2e14c5e47e2

        SHA512

        18d2629b921ca2be364a5ed8aecb16281431bdbde21d6c762a85709afb8471267eb66b41aca75480fc76636aa7b1933c092f7eb4ce5f7c49045b6ed9ef8b58f2

      • memory/1188-22-0x0000000005100000-0x0000000005200000-memory.dmp
        Filesize

        1024KB

      • memory/1668-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1668-19-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/1668-16-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/1668-14-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/2004-23-0x0000000000940000-0x0000000000949000-memory.dmp
        Filesize

        36KB

      • memory/2416-4-0x0000000000290000-0x000000000029C000-memory.dmp
        Filesize

        48KB

      • memory/2416-13-0x00000000742E0000-0x00000000749CE000-memory.dmp
        Filesize

        6.9MB

      • memory/2416-8-0x00000000742E0000-0x00000000749CE000-memory.dmp
        Filesize

        6.9MB

      • memory/2416-7-0x00000000742EE000-0x00000000742EF000-memory.dmp
        Filesize

        4KB

      • memory/2416-0-0x00000000742EE000-0x00000000742EF000-memory.dmp
        Filesize

        4KB

      • memory/2416-3-0x00000000742E0000-0x00000000749CE000-memory.dmp
        Filesize

        6.9MB

      • memory/2416-2-0x0000000000260000-0x0000000000280000-memory.dmp
        Filesize

        128KB

      • memory/2416-1-0x00000000008C0000-0x0000000000928000-memory.dmp
        Filesize

        416KB

      • memory/2636-12-0x0000000001030000-0x0000000001098000-memory.dmp
        Filesize

        416KB