Analysis

  • max time kernel
    146s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26-06-2024 22:26

General

  • Target

    13b21115bd414b3cff0365351398e92a_JaffaCakes118.exe

  • Size

    823KB

  • MD5

    13b21115bd414b3cff0365351398e92a

  • SHA1

    8a017b7cfc0128c584b64cf8b531e9387a211858

  • SHA256

    bf84393caee9b769b516681ec8998afe26c22255c405ea9a027608ccf38ea36b

  • SHA512

    30681b65911dffd7091ef72e08f0e54197b4f153f89f77590e0d7f714b59066fb95e8861616f44cbcf01b15b148a69bf6dcb02207f73daf2a1ed0067fac0d309

  • SSDEEP

    12288:oLXHsXw4voVatmZZgVm2WCDSZcWl76imBp4EmJi:QXHGTvcA4ZSm2ZymT4EmJi

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

pep

Decoy

whitelabelgraphics.pro

futureguidefilms.com

mission-duplex.com

rutherealty.com

acehardwaremall.com

potenb.com

tbhawt.com

momentum-ip.group

m8sr8s.com

cfwagner.com

umiyama-eri.com

klantenvinden.com

simplycasd.com

visionhomerecruiting.com

inkjet-material.com

banking-aib.com

fast1performance.com

eventsbyja.com

breuer.network

smartecelectronics.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Users\Admin\AppData\Local\Temp\13b21115bd414b3cff0365351398e92a_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\13b21115bd414b3cff0365351398e92a_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:624
      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2680
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2152
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
          PID:1352

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      Filesize

      41KB

      MD5

      6a673bfc3b67ae9782cb31af2f234c68

      SHA1

      7544e89566d91e84e3cd437b9a073e5f6b56566e

      SHA256

      978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

      SHA512

      72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

    • memory/624-36-0x0000000074470000-0x0000000074B5E000-memory.dmp
      Filesize

      6.9MB

    • memory/624-1-0x00000000011A0000-0x0000000001274000-memory.dmp
      Filesize

      848KB

    • memory/624-2-0x0000000074470000-0x0000000074B5E000-memory.dmp
      Filesize

      6.9MB

    • memory/624-17-0x0000000000970000-0x0000000000998000-memory.dmp
      Filesize

      160KB

    • memory/624-18-0x0000000074470000-0x0000000074B5E000-memory.dmp
      Filesize

      6.9MB

    • memory/624-19-0x000000007447E000-0x000000007447F000-memory.dmp
      Filesize

      4KB

    • memory/624-20-0x0000000074470000-0x0000000074B5E000-memory.dmp
      Filesize

      6.9MB

    • memory/624-21-0x0000000074470000-0x0000000074B5E000-memory.dmp
      Filesize

      6.9MB

    • memory/624-23-0x0000000000860000-0x0000000000874000-memory.dmp
      Filesize

      80KB

    • memory/624-24-0x0000000000FC0000-0x0000000000FC6000-memory.dmp
      Filesize

      24KB

    • memory/624-0-0x000000007447E000-0x000000007447F000-memory.dmp
      Filesize

      4KB

    • memory/1360-42-0x00000000045B0000-0x000000000468D000-memory.dmp
      Filesize

      884KB

    • memory/1360-39-0x0000000003160000-0x0000000003260000-memory.dmp
      Filesize

      1024KB

    • memory/1360-49-0x00000000045B0000-0x000000000468D000-memory.dmp
      Filesize

      884KB

    • memory/2152-45-0x00000000009A0000-0x00000000009B6000-memory.dmp
      Filesize

      88KB

    • memory/2152-43-0x00000000009A0000-0x00000000009B6000-memory.dmp
      Filesize

      88KB

    • memory/2680-32-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2680-34-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2680-30-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2680-37-0x0000000000830000-0x0000000000B33000-memory.dmp
      Filesize

      3.0MB

    • memory/2680-41-0x0000000000290000-0x00000000002A4000-memory.dmp
      Filesize

      80KB

    • memory/2680-28-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2680-40-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB