Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2024 08:58

General

  • Target

    b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe

  • Size

    1.5MB

  • MD5

    b7d81877eeba60cdaee88287d4dfc1a7

  • SHA1

    5c7a31f06e48760e3da5900b8bc8e5d2088933e5

  • SHA256

    8eb59f34b6e1c465b4b3c45402ed8d59fc136f024fe97d0cdf94f3c22dc20cb0

  • SHA512

    2dd5843889df3f3abbf93d2eddc43f2480be2eb16a549eeadd0f83df358248dbee593240206423321f5bae2b1eb94c7e4c62721cdd956dac89a60bb099fa8def

  • SSDEEP

    12288:+71CB0/uBEPbhrhi6l+jd7d/hiBnaLHgwBKanOLoejK9ufY/Zd8wzQ6H+Uy1Susj:CeGN1sjknKrBbOLoeUuQZOFZZS5R0

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

xgmi

Decoy

ivouty.icu

bgilroy.com

dgden.com

grosse-schware.com

mandos.tech

deedv.com

the724lab.com

dulcepicor.com

cupsandkids.com

albertafutsal.com

ponthierandson.com

tiendaewin.com

200garden.com

f9753.com

cognitivehearingspecialist.com

pikypets.com

dimestorecowgirlscompany.com

reefervannetwork.com

umf2.com

yoniwater.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 51 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3520
    • C:\Users\Admin\AppData\Local\Temp\b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Checks computer location settings
      • Maps connected drives based on registry
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4180
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b7d81877eeba60cdaee88287d4dfc1a7_JaffaCakes118.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4900
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GKcqhLBL.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4556
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GKcqhLBL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp16CF.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:1812
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GKcqhLBL.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1128
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1396
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2864
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    7fd98eeeec2a16855a259f86b06374e8

    SHA1

    1c201279bd9ef59fdbc1f08110f81f71a3b8be84

    SHA256

    5c77d495e0014e300c3f5504e3a07edb9bcf36882c538867a9b7bd399de18850

    SHA512

    b61812d79d8f0d3c7c46e750feceeda700f27f27151df34bfcb217978bee7e7303c9fc5bf24693e67488b3995733f3384b9e7faf3c026c42c88ab192770744de

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    b64da45404f8d08eb3adaf259ae69120

    SHA1

    6dda0d2d4579fc18e31f20c354fc6c39947437bd

    SHA256

    0324cc70c94418076014be38d9e04ad9cc833bf80f24fa7e8e1491b002fce59b

    SHA512

    ac14ce3baa0a6374b9d70288b88045449c7c5e2f739b6d25cdefe75bac87d3bbd46bff99b453e36397407acf8abca46d41326d8b8a9bc34bc0fa3f83e8f855c4

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hpcfqtht.ifk.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp16CF.tmp

    Filesize

    1KB

    MD5

    81889821c2b6083f7dd1111f60051e7b

    SHA1

    6593c7599504c21d1659dc00ab86e94762f28109

    SHA256

    bb05201d400e2143e21d7618440bba5b24ed5e112b86359fc025b5f420a7b664

    SHA512

    96b3374fe0eae25834b76bdcd7e0b49fe50f081133ff8e549c086c01fbdb2752a4df1e0e0e997de7a8d0e1a15b80274c44c70f6efe1b837721360a2b1b760caf

  • memory/1128-87-0x000000006F220000-0x000000006F26C000-memory.dmp

    Filesize

    304KB

  • memory/1396-46-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2864-112-0x0000000000E00000-0x0000000000E2E000-memory.dmp

    Filesize

    184KB

  • memory/2864-100-0x0000000000B50000-0x0000000000B5E000-memory.dmp

    Filesize

    56KB

  • memory/2864-101-0x0000000000B50000-0x0000000000B5E000-memory.dmp

    Filesize

    56KB

  • memory/3520-116-0x0000000002CF0000-0x0000000002DDB000-memory.dmp

    Filesize

    940KB

  • memory/4180-12-0x000000000CC90000-0x000000000CCF6000-memory.dmp

    Filesize

    408KB

  • memory/4180-7-0x00000000055B0000-0x00000000055CE000-memory.dmp

    Filesize

    120KB

  • memory/4180-1-0x0000000000A50000-0x0000000000BE0000-memory.dmp

    Filesize

    1.6MB

  • memory/4180-2-0x0000000005A00000-0x0000000005FA4000-memory.dmp

    Filesize

    5.6MB

  • memory/4180-3-0x00000000054F0000-0x0000000005582000-memory.dmp

    Filesize

    584KB

  • memory/4180-5-0x00000000743F0000-0x0000000074BA0000-memory.dmp

    Filesize

    7.7MB

  • memory/4180-4-0x0000000005450000-0x000000000545A000-memory.dmp

    Filesize

    40KB

  • memory/4180-6-0x00000000058B0000-0x000000000594C000-memory.dmp

    Filesize

    624KB

  • memory/4180-11-0x00000000092C0000-0x00000000092F4000-memory.dmp

    Filesize

    208KB

  • memory/4180-49-0x00000000743F0000-0x0000000074BA0000-memory.dmp

    Filesize

    7.7MB

  • memory/4180-0-0x00000000743FE000-0x00000000743FF000-memory.dmp

    Filesize

    4KB

  • memory/4180-8-0x00000000743FE000-0x00000000743FF000-memory.dmp

    Filesize

    4KB

  • memory/4180-9-0x00000000743F0000-0x0000000074BA0000-memory.dmp

    Filesize

    7.7MB

  • memory/4180-10-0x0000000006CE0000-0x0000000006D84000-memory.dmp

    Filesize

    656KB

  • memory/4556-35-0x00000000743F0000-0x0000000074BA0000-memory.dmp

    Filesize

    7.7MB

  • memory/4556-102-0x0000000007F50000-0x0000000007F58000-memory.dmp

    Filesize

    32KB

  • memory/4556-105-0x00000000743F0000-0x0000000074BA0000-memory.dmp

    Filesize

    7.7MB

  • memory/4556-99-0x0000000007F70000-0x0000000007F8A000-memory.dmp

    Filesize

    104KB

  • memory/4556-98-0x0000000007E70000-0x0000000007E84000-memory.dmp

    Filesize

    80KB

  • memory/4556-97-0x0000000007E60000-0x0000000007E6E000-memory.dmp

    Filesize

    56KB

  • memory/4556-72-0x000000006F220000-0x000000006F26C000-memory.dmp

    Filesize

    304KB

  • memory/4900-33-0x00000000064F0000-0x000000000650E000-memory.dmp

    Filesize

    120KB

  • memory/4900-83-0x0000000007820000-0x000000000783A000-memory.dmp

    Filesize

    104KB

  • memory/4900-84-0x00000000078A0000-0x00000000078AA000-memory.dmp

    Filesize

    40KB

  • memory/4900-85-0x0000000007AA0000-0x0000000007B36000-memory.dmp

    Filesize

    600KB

  • memory/4900-86-0x0000000007A20000-0x0000000007A31000-memory.dmp

    Filesize

    68KB

  • memory/4900-82-0x0000000007E70000-0x00000000084EA000-memory.dmp

    Filesize

    6.5MB

  • memory/4900-59-0x0000000006AE0000-0x0000000006B12000-memory.dmp

    Filesize

    200KB

  • memory/4900-71-0x00000000076F0000-0x0000000007793000-memory.dmp

    Filesize

    652KB

  • memory/4900-70-0x00000000074D0000-0x00000000074EE000-memory.dmp

    Filesize

    120KB

  • memory/4900-60-0x000000006F220000-0x000000006F26C000-memory.dmp

    Filesize

    304KB

  • memory/4900-34-0x0000000006A90000-0x0000000006ADC000-memory.dmp

    Filesize

    304KB

  • memory/4900-32-0x0000000006010000-0x0000000006364000-memory.dmp

    Filesize

    3.3MB

  • memory/4900-22-0x00000000057D0000-0x0000000005836000-memory.dmp

    Filesize

    408KB

  • memory/4900-21-0x0000000005730000-0x0000000005752000-memory.dmp

    Filesize

    136KB

  • memory/4900-16-0x00000000743F0000-0x0000000074BA0000-memory.dmp

    Filesize

    7.7MB

  • memory/4900-109-0x00000000743F0000-0x0000000074BA0000-memory.dmp

    Filesize

    7.7MB

  • memory/4900-15-0x00000000058E0000-0x0000000005F08000-memory.dmp

    Filesize

    6.2MB

  • memory/4900-14-0x00000000743F0000-0x0000000074BA0000-memory.dmp

    Filesize

    7.7MB

  • memory/4900-13-0x0000000002C10000-0x0000000002C46000-memory.dmp

    Filesize

    216KB