Analysis

  • max time kernel
    150s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 23:24

General

  • Target

    50803379c862897b497e96fb6f5b3f48JaffaCakes118.rtf

  • Size

    709KB

  • MD5

    50803379c862897b497e96fb6f5b3f48

  • SHA1

    0ca45c28c48d06a9349ac1edd3f2d0430d254768

  • SHA256

    b2ed4938e2e41c6015a953684f2e3a271044a0f7ede57e202e0026d492bf7c5a

  • SHA512

    420561ca82648f81ffd92175454b72d756eadd88c42c2809868da7e17af479e049b9b3283e91017dda0297a83c6c706f5dc29825b75c7ac71aa5797bc32f4f9c

  • SSDEEP

    12288:w1kx0ygplQ/7F3pAklbX5cPLxGOOv3KkDNx0yna:w6x0ygpu/7RpAkp+z7Ov3dhx0ya

Malware Config

Extracted

Family

formbook

Version

3.8

Campaign

ch48

Decoy

rengsrang.com

diamondresult.com

regalcoinvietnam.com

sowmobile.com

davidbahrein.com

christianplaysguitar.com

hotelruraldalameira.com

sydhr.com

efthen.com

stayinabq.com

beautyscout24.com

saucemount.com

xnewmovie.info

wickedwebcamsites.com

xalsnz.info

04db.com

shahrood-daneshgostar.com

golfsierraphoto.com

dodacaocap.net

riptidefishing.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Formbook payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Launches Equation Editor 1 TTPs 2 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1208
      • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\50803379c862897b497e96fb6f5b3f48JaffaCakes118.rtf"
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1704
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tAsK.bAt
          3⤵
          • Process spawned unexpected child process
          • Suspicious use of WriteProcessMemory
          PID:2736
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Temp\2nd.bat
            4⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2672
            • C:\Windows\SysWOW64\timeout.exe
              TIMEOUT 1
              5⤵
              • Delays execution with timeout.exe
              PID:2636
            • C:\Users\Admin\AppData\Local\Temp\exe.exe
              C:\Users\Admin\AppData\Local\Temp\ExE.ExE
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of SetWindowsHookEx
              PID:2828
              • C:\Users\Admin\AppData\Local\Temp\exe.exe
                C:\Users\Admin\AppData\Local\Temp\ExE.ExE
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                PID:1384
            • C:\Windows\SysWOW64\taskkill.exe
              TASKKILL /F /IM winword.exe
              5⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2696
            • C:\Windows\SysWOW64\reg.exe
              reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\8.0\Word\Resiliency /f
              5⤵
                PID:108
              • C:\Windows\SysWOW64\reg.exe
                reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\9.0\Word\Resiliency /f
                5⤵
                  PID:2220
                • C:\Windows\SysWOW64\reg.exe
                  reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\10.0\Word\Resiliency /f
                  5⤵
                    PID:376
                  • C:\Windows\SysWOW64\reg.exe
                    reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Word\Resiliency /f
                    5⤵
                      PID:276
                    • C:\Windows\SysWOW64\reg.exe
                      reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Resiliency /f
                      5⤵
                        PID:1844
                      • C:\Windows\SysWOW64\reg.exe
                        reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency /f
                        5⤵
                          PID:2224
                        • C:\Windows\SysWOW64\reg.exe
                          reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency /f
                          5⤵
                            PID:1604
                          • C:\Windows\SysWOW64\reg.exe
                            reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Word\Resiliency /f
                            5⤵
                              PID:1508
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\8.0\Word\File MRU" /v "Item 1"
                              5⤵
                                PID:1596
                                • C:\Windows\SysWOW64\reg.exe
                                  REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\8.0\Word\File MRU" /v "Item 1"
                                  6⤵
                                    PID:1664
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\9.0\Word\File MRU" /v "Item 1"
                                  5⤵
                                    PID:1840
                                    • C:\Windows\SysWOW64\reg.exe
                                      REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\9.0\Word\File MRU" /v "Item 1"
                                      6⤵
                                        PID:1872
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\10.0\Word\File MRU" /v "Item 1"
                                      5⤵
                                        PID:1884
                                        • C:\Windows\SysWOW64\reg.exe
                                          REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\10.0\Word\File MRU" /v "Item 1"
                                          6⤵
                                            PID:1588
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\11.0\Word\File MRU" /v "Item 1"
                                          5⤵
                                            PID:2164
                                            • C:\Windows\SysWOW64\reg.exe
                                              REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\11.0\Word\File MRU" /v "Item 1"
                                              6⤵
                                                PID:1824
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\12.0\Word\File MRU" /v "Item 1"
                                              5⤵
                                                PID:2040
                                                • C:\Windows\SysWOW64\reg.exe
                                                  REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\12.0\Word\File MRU" /v "Item 1"
                                                  6⤵
                                                    PID:1736
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\14.0\Word\File MRU" /v "Item 1"
                                                  5⤵
                                                    PID:2496
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\14.0\Word\File MRU" /v "Item 1"
                                                      6⤵
                                                        PID:3008
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Word\File MRU" /v "Item 1"
                                                      5⤵
                                                        PID:1540
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Word\File MRU" /v "Item 1"
                                                          6⤵
                                                            PID:1436
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Word\File MRU" /v "Item 1"
                                                          5⤵
                                                            PID:1504
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Word\File MRU" /v "Item 1"
                                                              6⤵
                                                                PID:2208
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tAsK.bAt
                                                          3⤵
                                                          • Process spawned unexpected child process
                                                          PID:2780
                                                      • C:\Windows\SysWOW64\explorer.exe
                                                        "C:\Windows\SysWOW64\explorer.exe"
                                                        2⤵
                                                        • Adds Run key to start application
                                                        • Suspicious use of SetThreadContext
                                                        • Drops file in Program Files directory
                                                        • Modifies Internet Explorer settings
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious behavior: MapViewOfSection
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2032
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          /c del "C:\Users\Admin\AppData\Local\Temp\exe.exe"
                                                          3⤵
                                                            PID:2016
                                                      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                        1⤵
                                                        • Launches Equation Editor
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2544
                                                        • C:\Windows\SysWOW64\CmD.exe
                                                          CmD /C %tmp%\task.bat & UUUUUUUU c
                                                          2⤵
                                                            PID:2692
                                                        • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                          "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                          1⤵
                                                          • Launches Equation Editor
                                                          PID:2576

                                                        Network

                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                        Execution

                                                        Exploitation for Client Execution

                                                        1
                                                        T1203

                                                        Persistence

                                                        Boot or Logon Autostart Execution

                                                        1
                                                        T1547

                                                        Registry Run Keys / Startup Folder

                                                        1
                                                        T1547.001

                                                        Privilege Escalation

                                                        Boot or Logon Autostart Execution

                                                        1
                                                        T1547

                                                        Registry Run Keys / Startup Folder

                                                        1
                                                        T1547.001

                                                        Defense Evasion

                                                        Modify Registry

                                                        2
                                                        T1112

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\Temp\2nd.bat
                                                          Filesize

                                                          2KB

                                                          MD5

                                                          76c94647524188152c6488600cc438b0

                                                          SHA1

                                                          7ad2e8fb058e9c49bb24585ec4e55ee245f583ac

                                                          SHA256

                                                          3b15e835ec20c66ffebdd3486cd8673c833e07ff2816bec17fa8b1343e6cad7b

                                                          SHA512

                                                          53da7e38aea99dd6fe0861f8394bcf75f3d10b56ed682d8707ea41846a56f281e230acd2765dd5001445b0ac382f55a80b229dbd0b855100d267ef56a968f0f0

                                                        • C:\Users\Admin\AppData\Local\Temp\inteldriverupd1.sct
                                                          Filesize

                                                          423B

                                                          MD5

                                                          2c312feccc1087e26067d94cded6f651

                                                          SHA1

                                                          985be5e82d80e1e941cb551cfba8fef800c2b577

                                                          SHA256

                                                          4a33e3c5702d9da4913293a836b10ff6b9e136952e3d72f253f1c5183f4d1c8d

                                                          SHA512

                                                          38fbc600251b5791fbff775ffd702d175c5f45525f0914d44acea7ac71e7670b71acd9a9ebb4369573c8202d10a4b90a2c753bf456e1712a43d8dcf7c4d40949

                                                        • C:\Users\Admin\AppData\Local\Temp\task.bat
                                                          Filesize

                                                          147B

                                                          MD5

                                                          669f7ab1ba185d4123d391dc22bffe26

                                                          SHA1

                                                          cd8742755f0271723d7b8c3265e192e3e0927c39

                                                          SHA256

                                                          ecbb35d9ee34e1519e8a437636e173f9628787903c4916f8e107d1070902f34a

                                                          SHA512

                                                          93d339ee40417c768e710f1adf8ed8b593d6345b57a317f5aa73c22566df1b35977a6fe0f35335cfa29102a87ac41ce90fdd9f82dcdcb97831c660af84f8ba1e

                                                        • C:\Users\Admin\AppData\Roaming\46OOP30V\46Ologim.jpeg
                                                          Filesize

                                                          52KB

                                                          MD5

                                                          3d6218d38a84ddf7a340e333c827b255

                                                          SHA1

                                                          2aab2df095fbdf1affb9b6f9b33dafc8ea4aa299

                                                          SHA256

                                                          ecb7f8ff537947b2a617d72b3b133c61356d6486cce52defd43b330181d5dc20

                                                          SHA512

                                                          7507d63f6e79909b7af3910593561fab8255abd6a3ea5bd181cbf75b29bbe3a1199325cf8ff4d9ad3aaa01ae1b081c73752266cda50a3d2e925d98b4b8162853

                                                        • C:\Users\Admin\AppData\Roaming\46OOP30V\46Ologri.ini
                                                          Filesize

                                                          40B

                                                          MD5

                                                          d63a82e5d81e02e399090af26db0b9cb

                                                          SHA1

                                                          91d0014c8f54743bba141fd60c9d963f869d76c9

                                                          SHA256

                                                          eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

                                                          SHA512

                                                          38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

                                                        • C:\Users\Admin\AppData\Roaming\46OOP30V\46Ologrv.ini
                                                          Filesize

                                                          40B

                                                          MD5

                                                          ba3b6bc807d4f76794c4b81b09bb9ba5

                                                          SHA1

                                                          24cb89501f0212ff3095ecc0aba97dd563718fb1

                                                          SHA256

                                                          6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

                                                          SHA512

                                                          ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

                                                        • \Users\Admin\AppData\Local\Temp\exe.exe
                                                          Filesize

                                                          308KB

                                                          MD5

                                                          5cd97b909c55b991027119328c12b4a9

                                                          SHA1

                                                          298cdaadde6d78514392b5b6cc55d69737eec931

                                                          SHA256

                                                          ea57d201f191461ebe28d31e2a036e9b47287ab2d5a69b60dea5d1aaac6c70fd

                                                          SHA512

                                                          664257820db2126ccad503928b347734b072e89397346d1ce30457ade83c4a2c08ea653a8514ad96de1e417d2d06ba5d1196ffc7b6d36d14d2a65f9e542ee689

                                                        • memory/1208-50-0x0000000006750000-0x00000000068B1000-memory.dmp
                                                          Filesize

                                                          1.4MB

                                                        • memory/1208-57-0x00000000068C0000-0x0000000006A2C000-memory.dmp
                                                          Filesize

                                                          1.4MB

                                                        • memory/1208-48-0x0000000000330000-0x0000000000430000-memory.dmp
                                                          Filesize

                                                          1024KB

                                                        • memory/1384-45-0x0000000000400000-0x000000000042A000-memory.dmp
                                                          Filesize

                                                          168KB

                                                        • memory/1384-49-0x0000000000400000-0x000000000042A000-memory.dmp
                                                          Filesize

                                                          168KB

                                                        • memory/1384-51-0x0000000000400000-0x000000000042A000-memory.dmp
                                                          Filesize

                                                          168KB

                                                        • memory/1704-0-0x000000002FC91000-0x000000002FC92000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1704-42-0x00000000714ED000-0x00000000714F8000-memory.dmp
                                                          Filesize

                                                          44KB

                                                        • memory/1704-2-0x00000000714ED000-0x00000000714F8000-memory.dmp
                                                          Filesize

                                                          44KB

                                                        • memory/1704-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/2032-53-0x0000000000FC0000-0x0000000001241000-memory.dmp
                                                          Filesize

                                                          2.5MB