Analysis

  • max time kernel
    148s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 23:42

General

  • Target

    204da52ffbac84b1067d3ee2d06a8b15_JaffaCakes118.exe

  • Size

    490KB

  • MD5

    204da52ffbac84b1067d3ee2d06a8b15

  • SHA1

    05672de9a26d7cb5cfd408f06bc50e71265f32f3

  • SHA256

    40ee2027d06e0a2ed12888c0e64c43a501ac7f81709625eb1ed61e5b0e43f865

  • SHA512

    0989cf3b1de4c71e664471cfb9ff783c250e8d251e1438dd01815f8ee3d7103b9b55dd8dfaf374e0ce1ec2c605efc3cb6f8f46df9a9e209ee5638fb0762296b5

  • SSDEEP

    6144:MTDMAYloj1/L8YEAQwgG5hUf+uJ18yL3gfDj3f4acR2RzqmCGujxggwHDU1W8:+DMAzjN4YEAFKmE0fbcgcVwg1W8

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

pep

Decoy

whitelabelgraphics.pro

futureguidefilms.com

mission-duplex.com

rutherealty.com

acehardwaremall.com

potenb.com

tbhawt.com

momentum-ip.group

m8sr8s.com

cfwagner.com

umiyama-eri.com

klantenvinden.com

simplycasd.com

visionhomerecruiting.com

inkjet-material.com

banking-aib.com

fast1performance.com

eventsbyja.com

breuer.network

smartecelectronics.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Users\Admin\AppData\Local\Temp\204da52ffbac84b1067d3ee2d06a8b15_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\204da52ffbac84b1067d3ee2d06a8b15_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2972
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
          PID:2544

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      Filesize

      41KB

      MD5

      6a673bfc3b67ae9782cb31af2f234c68

      SHA1

      7544e89566d91e84e3cd437b9a073e5f6b56566e

      SHA256

      978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

      SHA512

      72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

    • memory/1184-25-0x00000000075D0000-0x0000000007760000-memory.dmp
      Filesize

      1.6MB

    • memory/1184-22-0x0000000003190000-0x0000000003290000-memory.dmp
      Filesize

      1024KB

    • memory/1184-31-0x00000000075D0000-0x0000000007760000-memory.dmp
      Filesize

      1.6MB

    • memory/1492-9-0x0000000000800000-0x0000000000806000-memory.dmp
      Filesize

      24KB

    • memory/1492-5-0x0000000074E2E000-0x0000000074E2F000-memory.dmp
      Filesize

      4KB

    • memory/1492-6-0x0000000074E20000-0x000000007550E000-memory.dmp
      Filesize

      6.9MB

    • memory/1492-8-0x00000000007F0000-0x0000000000804000-memory.dmp
      Filesize

      80KB

    • memory/1492-4-0x0000000074E20000-0x000000007550E000-memory.dmp
      Filesize

      6.9MB

    • memory/1492-3-0x00000000043E0000-0x0000000004408000-memory.dmp
      Filesize

      160KB

    • memory/1492-0-0x0000000074E2E000-0x0000000074E2F000-memory.dmp
      Filesize

      4KB

    • memory/1492-2-0x0000000074E20000-0x000000007550E000-memory.dmp
      Filesize

      6.9MB

    • memory/1492-19-0x0000000074E20000-0x000000007550E000-memory.dmp
      Filesize

      6.9MB

    • memory/1492-1-0x0000000000F60000-0x0000000000FE0000-memory.dmp
      Filesize

      512KB

    • memory/2648-26-0x00000000005B0000-0x00000000005C8000-memory.dmp
      Filesize

      96KB

    • memory/2648-28-0x00000000005B0000-0x00000000005C8000-memory.dmp
      Filesize

      96KB

    • memory/2972-13-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2972-24-0x0000000000190000-0x00000000001A4000-memory.dmp
      Filesize

      80KB

    • memory/2972-20-0x00000000009C0000-0x0000000000CC3000-memory.dmp
      Filesize

      3.0MB

    • memory/2972-23-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2972-17-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2972-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2972-14-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB