Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 08:41

General

  • Target

    01863136c202a0df665d3c05549f6f0f_JaffaCakes118.exe

  • Size

    570KB

  • MD5

    01863136c202a0df665d3c05549f6f0f

  • SHA1

    3c7491155a98d6a50e54f0ded6b6acf95e7e0eb8

  • SHA256

    b75d52e883034848f4e22ae6a13d42cb6bc85dce0dd524572c9d9ba1a81f9ca1

  • SHA512

    6c24a8676b5fd3d369a71660e7787c490e017378bfc6a0d3548c76d9910b7302c72df0628e513d1f75ceee0559b3b28824d5ee748e506099d25b7f120e972476

  • SSDEEP

    6144:hmpz5hiNU5PRLGGTxcwQbyc8DdgiJdBL2nFeIOl8V6IghYNmnTV+WEZ4Z+YirYP2:hzaPtGkQbaDdbDBL2JW8II9WEifsSJo

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

gd3e

Decoy

losfesdffewfdskokoka11.xyz

aspenroofingel.net

mlstrategygroup.com

breakaway.asia

gzmx3.com

dronesadvise.com

bitmain.discount

lifestylekenya.com

dragonfly-road.store

rumbaughrecruiting.com

tarimech.com

starmcb.com

xn--kfz-schlsseldienst-t6b.com

eqgiftshop.com

regionsi.com

bonsainer.com

guideofguardians.com

orlv7x.icu

xemnha100.com

thelupinlady.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01863136c202a0df665d3c05549f6f0f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\01863136c202a0df665d3c05549f6f0f_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3596
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sPsWoUxI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB48B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1696
    • C:\Users\Admin\AppData\Local\Temp\01863136c202a0df665d3c05549f6f0f_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\01863136c202a0df665d3c05549f6f0f_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4524

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3596-6-0x0000000002EC0000-0x0000000002ECE000-memory.dmp
    Filesize

    56KB

  • memory/3596-8-0x0000000007C50000-0x0000000007C60000-memory.dmp
    Filesize

    64KB

  • memory/3596-2-0x0000000007FB0000-0x0000000008554000-memory.dmp
    Filesize

    5.6MB

  • memory/3596-3-0x0000000007AE0000-0x0000000007B72000-memory.dmp
    Filesize

    584KB

  • memory/3596-4-0x0000000007C50000-0x0000000007C60000-memory.dmp
    Filesize

    64KB

  • memory/3596-5-0x0000000007B90000-0x0000000007B9A000-memory.dmp
    Filesize

    40KB

  • memory/3596-0-0x0000000000BC0000-0x0000000000C54000-memory.dmp
    Filesize

    592KB

  • memory/3596-7-0x00000000752B0000-0x0000000075A60000-memory.dmp
    Filesize

    7.7MB

  • memory/3596-1-0x00000000752B0000-0x0000000075A60000-memory.dmp
    Filesize

    7.7MB

  • memory/3596-9-0x00000000091C0000-0x000000000925C000-memory.dmp
    Filesize

    624KB

  • memory/3596-10-0x000000000CBE0000-0x000000000CC38000-memory.dmp
    Filesize

    352KB

  • memory/3596-18-0x00000000752B0000-0x0000000075A60000-memory.dmp
    Filesize

    7.7MB

  • memory/4524-16-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/4524-19-0x00000000019C0000-0x0000000001D0A000-memory.dmp
    Filesize

    3.3MB

  • memory/4524-20-0x00000000019C0000-0x0000000001D0A000-memory.dmp
    Filesize

    3.3MB