Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2024 11:02

General

  • Target

    943dd70ae7ea579feea9d9bef3c30224_JaffaCakes118.exe

  • Size

    2.9MB

  • MD5

    943dd70ae7ea579feea9d9bef3c30224

  • SHA1

    3ddf2c1a0a3f8117f040340aaa4e412af52effd0

  • SHA256

    95ead5f59742715dfe3b73aefd02cc41c778bdef63262431ea39188d269754fc

  • SHA512

    8fefc4dc2c4467a3b75cd59066e965c16b0f9ed1f3343f850d4442ce02120aab7c77eda580dd98b1fabf87a0531eab5eeb73dba9e10af246eb1b52bfdb2cb250

  • SSDEEP

    49152:0GBzABJzYm4/PPp5TIW6zerkrGXT7bD3qoebj6RTRXzJ3GniT/cieat3KltJTD5+:GJzYmGHvTcerk8/H3/eAXzJ3kUkbm6na

Malware Config

Extracted

Family

formbook

Version

3.9

Campaign

23v

Decoy

1l4m-5qeh0cgx9a.com

portsel.com

vypnxg.men

renrenbaoshangcheng.com

hulebang.com

heatburnio.com

amazingthunderworks.com

quantumreapers.com

8801i.info

moonlightmanager.com

bqypm.info

backlinkbarato.com

jiudianhuixun.com

markerbio.net

empety.com

eternalkollection.com

teknoshift.com

petitenobel.net

zlmqv.info

emotionalcontrols.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 2 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3432
    • C:\Users\Admin\AppData\Local\Temp\943dd70ae7ea579feea9d9bef3c30224_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\943dd70ae7ea579feea9d9bef3c30224_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4756
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c test.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1020
        • C:\Users\Admin\AppData\Local\Temp\test.exe
          test.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1748
          • C:\Users\Admin\AppData\Local\Temp\test.exe
            test.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:3148
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1056
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\test.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1556
      • C:\Windows\SysWOW64\cmd.exe
        /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
        3⤵
        • System Location Discovery: System Language Discovery
        PID:972

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DB1

    Filesize

    40KB

    MD5

    a182561a527f929489bf4b8f74f65cd7

    SHA1

    8cd6866594759711ea1836e86a5b7ca64ee8911f

    SHA256

    42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

    SHA512

    9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

  • C:\Users\Admin\AppData\Local\Temp\test.exe

    Filesize

    741KB

    MD5

    b47b06cff1d60c9de49274c25985ba4d

    SHA1

    d0a7f22d8394fdaf2c2eec1a75e574ceefbbb7bc

    SHA256

    1b6ec9f600599ce745b4de12b0c8c28425b03b71ccaeb2bd0178ddc374e623b5

    SHA512

    6f21daaaa733c6d44cf28f7753495701f866aa45c4a47249ee09d92505114db0674997033e7350a61273ebaf4adb7149c08d50b146699020f568a53e00f6077a

  • C:\Users\Admin\AppData\Roaming\8LNO-92F\8LNlogim.jpeg

    Filesize

    84KB

    MD5

    87c6067589a74f5d97cf8d2366c86032

    SHA1

    7659f8aa058694cbf1f91612be633435b4243e5e

    SHA256

    f2116bdde1e99eb81c170e2cfa076ba2955aef65a55aff8d4ad19e519004cacb

    SHA512

    bc0141b8d888accb87543cb4390c048ffa11ca164ee8a6147dadad38724d6303feef061940c999de23e7cf0bc6f686711da9c6ddb6194bafe54757b01bfc13f7

  • C:\Users\Admin\AppData\Roaming\8LNO-92F\8LNlogrg.ini

    Filesize

    38B

    MD5

    4aadf49fed30e4c9b3fe4a3dd6445ebe

    SHA1

    1e332822167c6f351b99615eada2c30a538ff037

    SHA256

    75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

    SHA512

    eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

  • C:\Users\Admin\AppData\Roaming\8LNO-92F\8LNlogri.ini

    Filesize

    40B

    MD5

    d63a82e5d81e02e399090af26db0b9cb

    SHA1

    91d0014c8f54743bba141fd60c9d963f869d76c9

    SHA256

    eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

    SHA512

    38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

  • C:\Users\Admin\AppData\Roaming\8LNO-92F\8LNlogrv.ini

    Filesize

    872B

    MD5

    bbc41c78bae6c71e63cb544a6a284d94

    SHA1

    33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

    SHA256

    ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

    SHA512

    0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

  • memory/1056-19-0x0000000000F60000-0x0000000000F87000-memory.dmp

    Filesize

    156KB

  • memory/1056-18-0x0000000000F60000-0x0000000000F87000-memory.dmp

    Filesize

    156KB

  • memory/1748-8-0x0000000002380000-0x000000000238D000-memory.dmp

    Filesize

    52KB

  • memory/1748-10-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/1748-5-0x0000000002360000-0x0000000002361000-memory.dmp

    Filesize

    4KB

  • memory/3148-14-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB

  • memory/3148-16-0x0000000000430000-0x00000000004F9000-memory.dmp

    Filesize

    804KB

  • memory/3148-9-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB

  • memory/3432-15-0x0000000008250000-0x0000000008378000-memory.dmp

    Filesize

    1.2MB

  • memory/3432-20-0x0000000008250000-0x0000000008378000-memory.dmp

    Filesize

    1.2MB

  • memory/3432-23-0x0000000008740000-0x000000000886E000-memory.dmp

    Filesize

    1.2MB

  • memory/3432-25-0x0000000008740000-0x000000000886E000-memory.dmp

    Filesize

    1.2MB

  • memory/3432-26-0x0000000008740000-0x000000000886E000-memory.dmp

    Filesize

    1.2MB

  • memory/4756-12-0x0000000000400000-0x0000000000A23000-memory.dmp

    Filesize

    6.1MB

  • memory/4756-0-0x0000000000400000-0x0000000000A23000-memory.dmp

    Filesize

    6.1MB