Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2024 23:45

General

  • Target

    5c1bbc3ef13f11786c71d2b038ffac9d_JaffaCakes118.rtf

  • Size

    857KB

  • MD5

    5c1bbc3ef13f11786c71d2b038ffac9d

  • SHA1

    782901838bef058386683429bde3f10926f226da

  • SHA256

    a925156696d4acad19f9063afbd082d0fccbcca820e262a91e730077705ab2a5

  • SHA512

    e93cf0d6a4ec73b75e28189331fd6b8cc5b5d65706725ff35418727429e50e9f292286e136edc289afd31e585d5f6b436a125a9276dc0659b8987dd9ab6b7ce4

  • SSDEEP

    12288:XkESTi3VrUwuW1ScWxRL7QZwupHHRi//ASc9VTiukEH:XkESTi3tUrWpWjQyiKDc9VTiukEH

Malware Config

Extracted

Family

formbook

Version

3.8

Campaign

ch140

Decoy

emmaelmes.com

www064123.com

elcerritocannabis.com

cyberf8985.com

kaylaschmidt.com

oyu5ahs8.email

yafuxoxedatuyulsst.com

veniceartsociety.com

reternship.com

swastikglasshouse.com

howay-scientica.com

tobinservices.com

allensmartin.com

cirruswork.com

13895385187.com

bestfitnessbands.com

coworkhotel.com

pipertakespictures.com

dqfzeg.info

qpeliculas.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Formbook payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Launches Equation Editor 1 TTPs 2 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1256
      • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\5c1bbc3ef13f11786c71d2b038ffac9d_JaffaCakes118.rtf"
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2932
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tAsK.bAt
          3⤵
          • Process spawned unexpected child process
          • Suspicious use of WriteProcessMemory
          PID:1728
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Temp\2nd.bat
            4⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2652
            • C:\Windows\SysWOW64\timeout.exe
              TIMEOUT 1
              5⤵
              • Delays execution with timeout.exe
              PID:2648
            • C:\Users\Admin\AppData\Local\Temp\exe.exe
              C:\Users\Admin\AppData\Local\Temp\ExE.ExE
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of SetWindowsHookEx
              PID:2800
              • C:\Users\Admin\AppData\Local\Temp\exe.exe
                C:\Users\Admin\AppData\Local\Temp\ExE.ExE
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                PID:1500
            • C:\Windows\SysWOW64\taskkill.exe
              TASKKILL /F /IM winword.exe
              5⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2820
            • C:\Windows\SysWOW64\reg.exe
              reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\8.0\Word\Resiliency /f
              5⤵
                PID:2596
              • C:\Windows\SysWOW64\reg.exe
                reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\9.0\Word\Resiliency /f
                5⤵
                  PID:2752
                • C:\Windows\SysWOW64\reg.exe
                  reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\10.0\Word\Resiliency /f
                  5⤵
                    PID:1844
                  • C:\Windows\SysWOW64\reg.exe
                    reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Word\Resiliency /f
                    5⤵
                      PID:1788
                    • C:\Windows\SysWOW64\reg.exe
                      reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Resiliency /f
                      5⤵
                        PID:1768
                      • C:\Windows\SysWOW64\reg.exe
                        reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency /f
                        5⤵
                          PID:1968
                        • C:\Windows\SysWOW64\reg.exe
                          reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency /f
                          5⤵
                            PID:1680
                          • C:\Windows\SysWOW64\reg.exe
                            reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Word\Resiliency /f
                            5⤵
                              PID:1956
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\8.0\Word\File MRU" /v "Item 1"
                              5⤵
                                PID:1784
                                • C:\Windows\SysWOW64\reg.exe
                                  REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\8.0\Word\File MRU" /v "Item 1"
                                  6⤵
                                    PID:1584
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\9.0\Word\File MRU" /v "Item 1"
                                  5⤵
                                    PID:1632
                                    • C:\Windows\SysWOW64\reg.exe
                                      REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\9.0\Word\File MRU" /v "Item 1"
                                      6⤵
                                        PID:1672
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\10.0\Word\File MRU" /v "Item 1"
                                      5⤵
                                        PID:1636
                                        • C:\Windows\SysWOW64\reg.exe
                                          REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\10.0\Word\File MRU" /v "Item 1"
                                          6⤵
                                            PID:2396
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\11.0\Word\File MRU" /v "Item 1"
                                          5⤵
                                            PID:1532
                                            • C:\Windows\SysWOW64\reg.exe
                                              REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\11.0\Word\File MRU" /v "Item 1"
                                              6⤵
                                                PID:2480
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\12.0\Word\File MRU" /v "Item 1"
                                              5⤵
                                                PID:1664
                                                • C:\Windows\SysWOW64\reg.exe
                                                  REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\12.0\Word\File MRU" /v "Item 1"
                                                  6⤵
                                                    PID:2668
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\14.0\Word\File MRU" /v "Item 1"
                                                  5⤵
                                                    PID:2672
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\14.0\Word\File MRU" /v "Item 1"
                                                      6⤵
                                                        PID:2704
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Word\File MRU" /v "Item 1"
                                                      5⤵
                                                        PID:2600
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Word\File MRU" /v "Item 1"
                                                          6⤵
                                                            PID:2756
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Word\File MRU" /v "Item 1"
                                                          5⤵
                                                            PID:2764
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Word\File MRU" /v "Item 1"
                                                              6⤵
                                                                PID:2776
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tAsK.bAt
                                                          3⤵
                                                          • Process spawned unexpected child process
                                                          PID:2868
                                                      • C:\Windows\SysWOW64\svchost.exe
                                                        "C:\Windows\SysWOW64\svchost.exe"
                                                        2⤵
                                                        • Adds Run key to start application
                                                        • Suspicious use of SetThreadContext
                                                        • Drops file in Program Files directory
                                                        • Modifies Internet Explorer settings
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious behavior: MapViewOfSection
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1528
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          /c del "C:\Users\Admin\AppData\Local\Temp\exe.exe"
                                                          3⤵
                                                            PID:2008
                                                      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                        1⤵
                                                        • Launches Equation Editor
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2804
                                                        • C:\Windows\SysWOW64\CmD.exe
                                                          CmD /C %TmP%\TasK.BaT & UUUUUUUU c
                                                          2⤵
                                                            PID:3008
                                                        • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                          "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                          1⤵
                                                          • Launches Equation Editor
                                                          PID:2588

                                                        Network

                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                        Execution

                                                        Exploitation for Client Execution

                                                        1
                                                        T1203

                                                        Persistence

                                                        Boot or Logon Autostart Execution

                                                        1
                                                        T1547

                                                        Registry Run Keys / Startup Folder

                                                        1
                                                        T1547.001

                                                        Privilege Escalation

                                                        Boot or Logon Autostart Execution

                                                        1
                                                        T1547

                                                        Registry Run Keys / Startup Folder

                                                        1
                                                        T1547.001

                                                        Defense Evasion

                                                        Modify Registry

                                                        2
                                                        T1112

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\Temp\2nd.bat
                                                          Filesize

                                                          2KB

                                                          MD5

                                                          57ff2666bfc47c63e05d5c182b0f89f3

                                                          SHA1

                                                          c88b20b249b8f4ff963c897e2ba0028e20b316e2

                                                          SHA256

                                                          74249727c5d760e91b9277be58b45a03fd89a587cc19e0b42503b50db2e00356

                                                          SHA512

                                                          a7edf48519bbdf46aee1c5f60e419b4e604d04e3066aa3501e5fe3e81396fc443a4cafe35bdd06770a59e2009d0405dd4c97d8c121cd1bc30987270ad119b8b1

                                                        • C:\Users\Admin\AppData\Local\Temp\exe.exe
                                                          Filesize

                                                          400KB

                                                          MD5

                                                          4b42bee78315a638c4a768381ddfc001

                                                          SHA1

                                                          dbf8d48716752c9f3a8522aa284238c4102eb8a6

                                                          SHA256

                                                          d07e44ce2c03c37361d3c9249edd6852b80db4ae6f71f9b4219ca4ceb9062e90

                                                          SHA512

                                                          85cdd5eb12e55862f39e5f994e12785c84a11c23f02b1d709e7fdd7bd8555534e33628cc2a1dfd0d73e4bd2995beceef445907e5c39748f4d2e25688db98df88

                                                        • C:\Users\Admin\AppData\Local\Temp\inteldriverupd1.sct
                                                          Filesize

                                                          432B

                                                          MD5

                                                          8decdcaeb92d9f628b6bf95de4c0597a

                                                          SHA1

                                                          19443ad64921ef01a77619350efcc97cd767a36b

                                                          SHA256

                                                          e4f6b9def338fe9aca9e8796e79c58c5e42168e697c41bfe149946513765036e

                                                          SHA512

                                                          d67fee80c9f4884331e476f53de7516d21e926cf2f00094bf310ccd6e875164740b31749ec1ea43c1015037590b9bfebe2bde0065d75e42343bfbd0c46bccf59

                                                        • C:\Users\Admin\AppData\Local\Temp\task.bat
                                                          Filesize

                                                          153B

                                                          MD5

                                                          89896bf3dc684cb01d6c9bd8f2df3694

                                                          SHA1

                                                          cd34ddbfe29c70d100f506addf4a6f831079dc01

                                                          SHA256

                                                          429934a64c0d46c46c09c3ccdac2db6801f96e28d072d3dd72ac01c5f023460b

                                                          SHA512

                                                          0f5371dee4db471524b3d6abf8fa673555b9dc92d596e7f3d73d13f810e899d19741cfebd46b09dfde60b0aee9288e2fac3bb8ec5cba3190dabd3bd87a0a29d1

                                                        • C:\Users\Admin\AppData\Roaming\L8O0N36T\L8Ologim.jpeg
                                                          Filesize

                                                          60KB

                                                          MD5

                                                          f5eefa9720ffc14cfc38d74d111dabb2

                                                          SHA1

                                                          4351c08fb4c12f3916f6752b7a0fb2df3c524102

                                                          SHA256

                                                          0e0b52b177b06e9c9e045aec8af8f53493582ffc3c0ff5eb8bede68478cf90eb

                                                          SHA512

                                                          286ded3945778d825a20ea05b68849015ace77a1a07fd97536edd2cc05a63168a1ac47cce9adf3d6b0b845af69293098fd6870547d0b392585dd0ff0d9d2c6f6

                                                        • C:\Users\Admin\AppData\Roaming\L8O0N36T\L8Ologri.ini
                                                          Filesize

                                                          40B

                                                          MD5

                                                          d63a82e5d81e02e399090af26db0b9cb

                                                          SHA1

                                                          91d0014c8f54743bba141fd60c9d963f869d76c9

                                                          SHA256

                                                          eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

                                                          SHA512

                                                          38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

                                                        • C:\Users\Admin\AppData\Roaming\L8O0N36T\L8Ologrv.ini
                                                          Filesize

                                                          40B

                                                          MD5

                                                          ba3b6bc807d4f76794c4b81b09bb9ba5

                                                          SHA1

                                                          24cb89501f0212ff3095ecc0aba97dd563718fb1

                                                          SHA256

                                                          6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

                                                          SHA512

                                                          ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

                                                        • memory/1256-55-0x00000000047A0000-0x000000000485F000-memory.dmp
                                                          Filesize

                                                          764KB

                                                        • memory/1256-48-0x00000000002B0000-0x00000000003B0000-memory.dmp
                                                          Filesize

                                                          1024KB

                                                        • memory/1500-45-0x0000000000400000-0x000000000042A000-memory.dmp
                                                          Filesize

                                                          168KB

                                                        • memory/1500-49-0x0000000000400000-0x000000000042A000-memory.dmp
                                                          Filesize

                                                          168KB

                                                        • memory/1528-51-0x0000000000170000-0x0000000000178000-memory.dmp
                                                          Filesize

                                                          32KB

                                                        • memory/2932-0-0x000000002FC61000-0x000000002FC62000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/2932-42-0x0000000070E3D000-0x0000000070E48000-memory.dmp
                                                          Filesize

                                                          44KB

                                                        • memory/2932-2-0x0000000070E3D000-0x0000000070E48000-memory.dmp
                                                          Filesize

                                                          44KB

                                                        • memory/2932-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
                                                          Filesize

                                                          64KB