Analysis

  • max time kernel
    150s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 07:58

General

  • Target

    786f7116b110303287aed5571dad3789_JaffaCakes118.exe

  • Size

    403KB

  • MD5

    786f7116b110303287aed5571dad3789

  • SHA1

    1ac724333f61654bb7560721e6420c014bcba932

  • SHA256

    704e900ae3d5645795927711e8f35d8b424ffcbbc4535f71346ea0feafebf14a

  • SHA512

    5f5f22b55fe1014217fe3a258797c9c77cfca47aa278893eae2cf2ea9037c06df54d9a6a39ff1b3d12d3369b328518ef33da7b1850157c0b0a4c1854f24a88a5

  • SSDEEP

    12288:sJixv2zv1grMilAdAYyI2QbWk/NEoQI4shdPYJdBJ:Gi42RlafyIhN/yo9vhuJLJ

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

aa3

Decoy

dorzi.xyz

twentysx.net

myvoteatwork.com

linaje-escogido.com

godgunsncountry.com

bagudangtarung01.net

gemwalljewelry.com

orchidiris.com

opticalucy.com

yoniathome.com

tgg-iris.com

kyjade.com

smtfarming.com

diavacations.com

createkillerproducts.com

mydiscountexpress.com

yangshuotuozhan.com

architecture53seven.com

afitnessdiary.com

baobabusa.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3524
    • C:\Users\Admin\AppData\Local\Temp\786f7116b110303287aed5571dad3789_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\786f7116b110303287aed5571dad3789_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5040
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
        3⤵
          PID:5032
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
          3⤵
            PID:3248
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:3400
        • C:\Windows\SysWOW64\msdt.exe
          "C:\Windows\SysWOW64\msdt.exe"
          2⤵
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Drops file in Program Files directory
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3380
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
            3⤵
              PID:1716
            • C:\Windows\SysWOW64\cmd.exe
              /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
              3⤵
                PID:2428
              • C:\Program Files\Mozilla Firefox\Firefox.exe
                "C:\Program Files\Mozilla Firefox\Firefox.exe"
                3⤵
                  PID:4056
            • C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
              C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
              1⤵
                PID:3848
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3416,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=4312 /prefetch:8
                1⤵
                  PID:3284

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Persistence

                Boot or Logon Autostart Execution

                1
                T1547

                Registry Run Keys / Startup Folder

                1
                T1547.001

                Privilege Escalation

                Boot or Logon Autostart Execution

                1
                T1547

                Registry Run Keys / Startup Folder

                1
                T1547.001

                Defense Evasion

                Modify Registry

                2
                T1112

                Credential Access

                Unsecured Credentials

                1
                T1552

                Credentials In Files

                1
                T1552.001

                Collection

                Data from Local System

                1
                T1005

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\DB1
                  Filesize

                  46KB

                  MD5

                  8f5942354d3809f865f9767eddf51314

                  SHA1

                  20be11c0d42fc0cef53931ea9152b55082d1a11e

                  SHA256

                  776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

                  SHA512

                  fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

                • C:\Users\Admin\AppData\Roaming\L-R5B4EQ\L-Rlogim.jpeg
                  Filesize

                  75KB

                  MD5

                  efa55d1921d0c963ad33b10f8d3e8f2d

                  SHA1

                  3d26824d3d29cf8b2a90f4ba3dcd964c9cc29ab3

                  SHA256

                  66cb0948d6e46c00e31bbdad1948d1de95596d221091379fa3ada86e2b514a17

                  SHA512

                  cde04bd58ec940cd590762540197279d8395562d3956e47effa767dfdab179671634d070c4910ff89cdea00d7273966ff5b1d74b6812f30ff54b7753f90c1986

                • C:\Users\Admin\AppData\Roaming\L-R5B4EQ\L-Rlogrf.ini
                  Filesize

                  40B

                  MD5

                  2f245469795b865bdd1b956c23d7893d

                  SHA1

                  6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

                  SHA256

                  1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

                  SHA512

                  909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

                • C:\Users\Admin\AppData\Roaming\L-R5B4EQ\L-Rlogrg.ini
                  Filesize

                  38B

                  MD5

                  4aadf49fed30e4c9b3fe4a3dd6445ebe

                  SHA1

                  1e332822167c6f351b99615eada2c30a538ff037

                  SHA256

                  75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

                  SHA512

                  eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

                • C:\Users\Admin\AppData\Roaming\L-R5B4EQ\L-Rlogri.ini
                  Filesize

                  40B

                  MD5

                  d63a82e5d81e02e399090af26db0b9cb

                  SHA1

                  91d0014c8f54743bba141fd60c9d963f869d76c9

                  SHA256

                  eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

                  SHA512

                  38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

                • C:\Users\Admin\AppData\Roaming\L-R5B4EQ\L-Rlogrv.ini
                  Filesize

                  872B

                  MD5

                  bbc41c78bae6c71e63cb544a6a284d94

                  SHA1

                  33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

                  SHA256

                  ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

                  SHA512

                  0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

                • memory/3380-24-0x00000000009A0000-0x00000000009F7000-memory.dmp
                  Filesize

                  348KB

                • memory/3380-23-0x00000000009A0000-0x00000000009F7000-memory.dmp
                  Filesize

                  348KB

                • memory/3400-15-0x0000000000400000-0x000000000042E000-memory.dmp
                  Filesize

                  184KB

                • memory/3400-20-0x0000000000400000-0x000000000042E000-memory.dmp
                  Filesize

                  184KB

                • memory/3400-21-0x0000000000D20000-0x0000000000D34000-memory.dmp
                  Filesize

                  80KB

                • memory/3400-19-0x00000000012D0000-0x000000000161A000-memory.dmp
                  Filesize

                  3.3MB

                • memory/3524-29-0x00000000085B0000-0x00000000086B4000-memory.dmp
                  Filesize

                  1.0MB

                • memory/3524-26-0x0000000007FA0000-0x0000000008111000-memory.dmp
                  Filesize

                  1.4MB

                • memory/3524-22-0x0000000007FA0000-0x0000000008111000-memory.dmp
                  Filesize

                  1.4MB

                • memory/3848-7-0x00007FF842490000-0x00007FF842E31000-memory.dmp
                  Filesize

                  9.6MB

                • memory/3848-9-0x00007FF842490000-0x00007FF842E31000-memory.dmp
                  Filesize

                  9.6MB

                • memory/3848-3-0x00007FF842745000-0x00007FF842746000-memory.dmp
                  Filesize

                  4KB

                • memory/3848-13-0x00007FF842490000-0x00007FF842E31000-memory.dmp
                  Filesize

                  9.6MB

                • memory/3848-12-0x00007FF842745000-0x00007FF842746000-memory.dmp
                  Filesize

                  4KB

                • memory/3848-4-0x00000000011F0000-0x0000000001210000-memory.dmp
                  Filesize

                  128KB

                • memory/3848-5-0x00007FF842490000-0x00007FF842E31000-memory.dmp
                  Filesize

                  9.6MB

                • memory/3848-6-0x000000001A930000-0x000000001AD04000-memory.dmp
                  Filesize

                  3.8MB

                • memory/3848-8-0x000000001AFF0000-0x000000001B126000-memory.dmp
                  Filesize

                  1.2MB

                • memory/5040-0-0x0000000075382000-0x0000000075383000-memory.dmp
                  Filesize

                  4KB

                • memory/5040-17-0x0000000075380000-0x0000000075931000-memory.dmp
                  Filesize

                  5.7MB

                • memory/5040-10-0x0000000075382000-0x0000000075383000-memory.dmp
                  Filesize

                  4KB

                • memory/5040-11-0x0000000075380000-0x0000000075931000-memory.dmp
                  Filesize

                  5.7MB

                • memory/5040-14-0x0000000001340000-0x0000000001350000-memory.dmp
                  Filesize

                  64KB

                • memory/5040-2-0x0000000075380000-0x0000000075931000-memory.dmp
                  Filesize

                  5.7MB

                • memory/5040-1-0x0000000075380000-0x0000000075931000-memory.dmp
                  Filesize

                  5.7MB