Analysis

  • max time kernel
    94s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2024 19:02

General

  • Target

    de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe

  • Size

    1.5MB

  • MD5

    de380d6e306a565da0abb6c3c3a1218c

  • SHA1

    e23d9b94520ee782849891946698093c0bf5548a

  • SHA256

    ff620f29513c7adf425b7689392a0f419258e6607ba99be0c710760806d1dcd1

  • SHA512

    9aff49d5c86a5b5cd37b90a2489fc6b77c89abc2b8df55ba1fb2e86a6b69e8f3a11b11c7c0a267f6d333a3680338055adb0a3e6053e94e8b84c6cb5000176c00

  • SSDEEP

    12288:RpLJ5xYSHm8SVu/aQofMgWgfpLc2kn3pvihfSDWEQ7lPQ6H+Uy1Susr8MmH3jR:mS9ScaQgWgR4339SeWEgloZZS5R0

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

upio

Decoy

thecantonmentcookhouse.com

1for1ecomask.com

thatvintagehome.com

momentbymomentmindfulness.com

denxmedia.com

arc-corner.com

siddharthmakharia.com

meiluk.com

toughu.com

hotelwisatabaru.com

ibluebelt3dbuy.com

bestfootwearhk.com

wbjobalerts.com

radiancenurestoringcleanse.com

xintianlongyeya.com

docauphuhau.com

liberty-furniture.com

ranchhousepizzaonline.com

bednhomes.com

kollakids.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4228
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2056
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JNeKCTWpO.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1324
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JNeKCTWpO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9DE1.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:3396
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JNeKCTWpO.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1780
    • C:\Users\Admin\AppData\Local\Temp\de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1776

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    b6a8f5fe90e4c6aa7ac855159cef77e7

    SHA1

    72286a13045d496ee60916f7f5f1dc2af0c3084d

    SHA256

    2a974cfc0fc0db75afd9c81c4b981de88153f0bf53466efce1c2af5ad33a0e9a

    SHA512

    349aed3a3645451a625b0b23c0bcec116ab3a7698de4f4ab03f20a714299791bd5bee0b0cfc14e246977a5a1dd2109b76d87557fc97fbb0a8d8743a3c91f263d

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mrci51xz.hzl.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp9DE1.tmp

    Filesize

    1KB

    MD5

    5a32b4b00f4332480b894db9ffe17835

    SHA1

    ba92dc3c6be6f5e427c102c4c9deabea1ae1eaac

    SHA256

    59dab2ff53a7e1543113a4a204ea44195843aa90392a41425800c85f9662f22a

    SHA512

    c9bce8ff3306977b24911be6e037f4eacdad09d2b71a19845dece42f5cec60683f56ffd8c864b4f29c5f35c64352c42001bdaa662ef6182d84d20cc98c508336

  • memory/1324-76-0x0000000070030000-0x000000007007C000-memory.dmp

    Filesize

    304KB

  • memory/1324-98-0x0000000007D20000-0x0000000007D2E000-memory.dmp

    Filesize

    56KB

  • memory/1324-36-0x0000000075200000-0x00000000759B0000-memory.dmp

    Filesize

    7.7MB

  • memory/1324-37-0x0000000075200000-0x00000000759B0000-memory.dmp

    Filesize

    7.7MB

  • memory/1324-108-0x0000000075200000-0x00000000759B0000-memory.dmp

    Filesize

    7.7MB

  • memory/1324-100-0x0000000007E30000-0x0000000007E4A000-memory.dmp

    Filesize

    104KB

  • memory/1324-99-0x0000000007D30000-0x0000000007D44000-memory.dmp

    Filesize

    80KB

  • memory/1776-48-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1780-88-0x0000000070030000-0x000000007007C000-memory.dmp

    Filesize

    304KB

  • memory/2056-13-0x0000000002400000-0x0000000002436000-memory.dmp

    Filesize

    216KB

  • memory/2056-14-0x0000000075200000-0x00000000759B0000-memory.dmp

    Filesize

    7.7MB

  • memory/2056-16-0x0000000075200000-0x00000000759B0000-memory.dmp

    Filesize

    7.7MB

  • memory/2056-75-0x0000000007140000-0x000000000714A000-memory.dmp

    Filesize

    40KB

  • memory/2056-21-0x0000000004D70000-0x0000000004D92000-memory.dmp

    Filesize

    136KB

  • memory/2056-22-0x0000000004F10000-0x0000000004F76000-memory.dmp

    Filesize

    408KB

  • memory/2056-101-0x00000000073F0000-0x00000000073F8000-memory.dmp

    Filesize

    32KB

  • memory/2056-33-0x00000000057A0000-0x0000000005AF4000-memory.dmp

    Filesize

    3.3MB

  • memory/2056-34-0x0000000005DA0000-0x0000000005DBE000-memory.dmp

    Filesize

    120KB

  • memory/2056-35-0x0000000005E50000-0x0000000005E9C000-memory.dmp

    Filesize

    304KB

  • memory/2056-107-0x0000000075200000-0x00000000759B0000-memory.dmp

    Filesize

    7.7MB

  • memory/2056-15-0x0000000005100000-0x0000000005728000-memory.dmp

    Filesize

    6.2MB

  • memory/2056-87-0x00000000072D0000-0x00000000072E1000-memory.dmp

    Filesize

    68KB

  • memory/2056-17-0x0000000075200000-0x00000000759B0000-memory.dmp

    Filesize

    7.7MB

  • memory/2056-86-0x0000000007350000-0x00000000073E6000-memory.dmp

    Filesize

    600KB

  • memory/2056-61-0x0000000070030000-0x000000007007C000-memory.dmp

    Filesize

    304KB

  • memory/2056-60-0x0000000006370000-0x00000000063A2000-memory.dmp

    Filesize

    200KB

  • memory/2056-71-0x00000000063B0000-0x00000000063CE000-memory.dmp

    Filesize

    120KB

  • memory/2056-72-0x0000000006DB0000-0x0000000006E53000-memory.dmp

    Filesize

    652KB

  • memory/2056-73-0x0000000007710000-0x0000000007D8A000-memory.dmp

    Filesize

    6.5MB

  • memory/2056-74-0x00000000070D0000-0x00000000070EA000-memory.dmp

    Filesize

    104KB

  • memory/4228-8-0x000000007520E000-0x000000007520F000-memory.dmp

    Filesize

    4KB

  • memory/4228-0-0x000000007520E000-0x000000007520F000-memory.dmp

    Filesize

    4KB

  • memory/4228-50-0x0000000075200000-0x00000000759B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4228-6-0x0000000007100000-0x000000000719C000-memory.dmp

    Filesize

    624KB

  • memory/4228-5-0x0000000075200000-0x00000000759B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4228-4-0x0000000005A30000-0x0000000005A3A000-memory.dmp

    Filesize

    40KB

  • memory/4228-12-0x000000000CCC0000-0x000000000CD26000-memory.dmp

    Filesize

    408KB

  • memory/4228-11-0x0000000009C20000-0x0000000009C54000-memory.dmp

    Filesize

    208KB

  • memory/4228-10-0x00000000075D0000-0x0000000007674000-memory.dmp

    Filesize

    656KB

  • memory/4228-3-0x0000000005AB0000-0x0000000005B42000-memory.dmp

    Filesize

    584KB

  • memory/4228-2-0x0000000005FC0000-0x0000000006564000-memory.dmp

    Filesize

    5.6MB

  • memory/4228-9-0x0000000075200000-0x00000000759B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4228-7-0x0000000005B90000-0x0000000005BAE000-memory.dmp

    Filesize

    120KB

  • memory/4228-1-0x0000000000EF0000-0x000000000107E000-memory.dmp

    Filesize

    1.6MB