Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-04-2024 15:49

General

  • Target

    e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe

  • Size

    744KB

  • MD5

    e5499b1ba3f0708bf02685a5d8615f86

  • SHA1

    4f50a2c9acd8b45589fe79423f59735fe8e0e5df

  • SHA256

    032c66d81ce4a924a55d617dffa477aa00585353bcb9a5737a41130cfbe0d054

  • SHA512

    d5e09da1485faab13bd36f2cd265791ca42fe7bfe00ef65b6efc402d3c8100ac49ede313aa803432a0690f55e4b6dd7bacd11f24c3429abdb7a6facf5df0b5bd

  • SSDEEP

    12288:gEYMt4NZddWiui/HFtZ0dg9p+RkArg/KS1OsjQ4W10HK7zaWnPDmy1COQ2b9A87M:mLH9p2gwZFLPiy1lJcmhyXkwoAEpAqH0

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

o4ms

Decoy

fishingboatpub.com

trebor72.com

qualitycleanaustralia.com

amphilykenyx.com

jayte90.net

alveegrace.com

le-fleursoleil.com

volumoffer.com

businessbookwriters.com

alpin-art.com

firsttastetogo.com

catofc.com

ref-290.com

sbo2008.com

fortlauderdaleelevators.com

shanghaiyalian.com

majestybags.com

afcerd.com

myceliated.com

ls0a.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cfUvoZI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFB6F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2908
    • C:\Users\Admin\AppData\Local\Temp\e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\e5499b1ba3f0708bf02685a5d8615f86_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2596

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpFB6F.tmp
    Filesize

    1KB

    MD5

    7d9660d658764e64ac2b5488cac9363f

    SHA1

    10c68492adae08dead5b1fed4a1002311b3066a0

    SHA256

    c5320d98f46b4580d4a1347eadf702c0ce06584366dcc7fec007227071e0523e

    SHA512

    ce391978ded1d7e0988fec8651d36e65141debaad67f391481a639f1f025165a2f9b2bd534799e1d22ae5ded9327095043aa976110dee6569f5f07e9fc51954e

  • memory/2372-6-0x0000000007F70000-0x0000000008014000-memory.dmp
    Filesize

    656KB

  • memory/2372-0-0x0000000000C10000-0x0000000000CD0000-memory.dmp
    Filesize

    768KB

  • memory/2372-3-0x0000000000500000-0x0000000000516000-memory.dmp
    Filesize

    88KB

  • memory/2372-4-0x00000000742E0000-0x00000000749CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2372-5-0x00000000046A0000-0x00000000046E0000-memory.dmp
    Filesize

    256KB

  • memory/2372-1-0x00000000742E0000-0x00000000749CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2372-7-0x0000000000A50000-0x0000000000A84000-memory.dmp
    Filesize

    208KB

  • memory/2372-2-0x00000000046A0000-0x00000000046E0000-memory.dmp
    Filesize

    256KB

  • memory/2372-20-0x00000000742E0000-0x00000000749CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2596-15-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2596-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2596-19-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2596-13-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2596-21-0x0000000000890000-0x0000000000B93000-memory.dmp
    Filesize

    3.0MB