Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-09-2024 07:05

General

  • Target

    f31552ce9f7c855638e31f2769860aad_JaffaCakes118.rtf

  • Size

    744KB

  • MD5

    f31552ce9f7c855638e31f2769860aad

  • SHA1

    5b10b3c2bcba091aee5122e6c0ebf43bae9201a4

  • SHA256

    9ea0d28239b54bf88e8c160548d590cb517fa415dc8f4425a3ddc36fd4ce038a

  • SHA512

    e14aef64726213f7f66da0dd435935032d630496ecf3887ec7016490fed909203f0d9ffa5b19aed7f46a2afc64ab1d5191aee15a377a4caab2fdf49d37c4d013

  • SSDEEP

    12288:g+WhWEyIu8oWJsXXeo7Z/FCWnY/my3Of9OFpYSiYAH:gIRItoWJsXdyPR3OFOvYQy

Malware Config

Extracted

Family

formbook

Version

3.8

Campaign

ch35

Decoy

sitepm.site

chancein.net

urbanairer.com

jxzr888.com

maynewyork.com

snowcamel.net

montqranite.com

beijingplanettrading.com

private-placement-program.com

cureguru.com

elementorlandosouthwest.com

ohdoll.com

sunsationalpools.net

bionic.claims

0pe485.com

cc1231.com

waterdamagesoluton.online

melionp.reisen

bioepidemic.foundation

iprofi.online

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Formbook payload 2 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 37 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Launches Equation Editor 1 TTPs 2 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1200
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\f31552ce9f7c855638e31f2769860aad_JaffaCakes118.rtf"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tAsK.bAt
        3⤵
        • Process spawned unexpected child process
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1172
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Temp\2nd.bat
          4⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2748
          • C:\Windows\SysWOW64\timeout.exe
            TIMEOUT 1
            5⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:2736
          • C:\Users\Admin\AppData\Local\Temp\exe.exe
            C:\Users\Admin\AppData\Local\Temp\ExE.ExE
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            PID:2652
            • C:\Users\Admin\AppData\Local\Temp\exe.exe
              C:\Users\Admin\AppData\Local\Temp\ExE.ExE
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:1616
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /F /IM winword.exe
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2732
          • C:\Windows\SysWOW64\reg.exe
            reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\8.0\Word\Resiliency /f
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1976
          • C:\Windows\SysWOW64\reg.exe
            reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\9.0\Word\Resiliency /f
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2024
          • C:\Windows\SysWOW64\reg.exe
            reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\10.0\Word\Resiliency /f
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2052
          • C:\Windows\SysWOW64\reg.exe
            reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Word\Resiliency /f
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2340
          • C:\Windows\SysWOW64\reg.exe
            reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Resiliency /f
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1808
          • C:\Windows\SysWOW64\reg.exe
            reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency /f
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1256
          • C:\Windows\SysWOW64\reg.exe
            reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency /f
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1836
          • C:\Windows\SysWOW64\reg.exe
            reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Word\Resiliency /f
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1984
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\8.0\Word\File MRU" /v "Item 1"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2124
            • C:\Windows\SysWOW64\reg.exe
              REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\8.0\Word\File MRU" /v "Item 1"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:896
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\9.0\Word\File MRU" /v "Item 1"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1776
            • C:\Windows\SysWOW64\reg.exe
              REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\9.0\Word\File MRU" /v "Item 1"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:1636
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\10.0\Word\File MRU" /v "Item 1"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:576
            • C:\Windows\SysWOW64\reg.exe
              REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\10.0\Word\File MRU" /v "Item 1"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:1004
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\11.0\Word\File MRU" /v "Item 1"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:404
            • C:\Windows\SysWOW64\reg.exe
              REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\11.0\Word\File MRU" /v "Item 1"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:2504
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\12.0\Word\File MRU" /v "Item 1"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1012
            • C:\Windows\SysWOW64\reg.exe
              REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\12.0\Word\File MRU" /v "Item 1"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:1040
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\14.0\Word\File MRU" /v "Item 1"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2584
            • C:\Windows\SysWOW64\reg.exe
              REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\14.0\Word\File MRU" /v "Item 1"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:1756
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Word\File MRU" /v "Item 1"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2112
            • C:\Windows\SysWOW64\reg.exe
              REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Word\File MRU" /v "Item 1"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:2180
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Word\File MRU" /v "Item 1"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1048
            • C:\Windows\SysWOW64\reg.exe
              REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Word\File MRU" /v "Item 1"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:1628
          • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
            "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\Documents\ExitTest.docx"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious use of SetWindowsHookEx
            PID:2308
            • C:\Windows\splwow64.exe
              C:\Windows\splwow64.exe 12288
              6⤵
                PID:2800
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tAsK.bAt
          3⤵
          • Process spawned unexpected child process
          • System Location Discovery: System Language Discovery
          PID:2856
      • C:\Windows\SysWOW64\chkdsk.exe
        "C:\Windows\SysWOW64\chkdsk.exe"
        2⤵
        • Adds policy Run key to start application
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Enumerates system info in registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1296
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\exe.exe"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:272
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • System Location Discovery: System Language Discovery
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2312
      • C:\Windows\SysWOW64\CmD.exe
        CmD /C %TmP%\TasK.BaT & UUUUUUUU c
        2⤵
        • System Location Discovery: System Language Discovery
        PID:2568
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • System Location Discovery: System Language Discovery
      • Launches Equation Editor
      PID:1564

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\2nd.bat

      Filesize

      2KB

      MD5

      57ff2666bfc47c63e05d5c182b0f89f3

      SHA1

      c88b20b249b8f4ff963c897e2ba0028e20b316e2

      SHA256

      74249727c5d760e91b9277be58b45a03fd89a587cc19e0b42503b50db2e00356

      SHA512

      a7edf48519bbdf46aee1c5f60e419b4e604d04e3066aa3501e5fe3e81396fc443a4cafe35bdd06770a59e2009d0405dd4c97d8c121cd1bc30987270ad119b8b1

    • C:\Users\Admin\AppData\Local\Temp\decoy.doc

      Filesize

      191B

      MD5

      5d65bac473774c66544cc2f4062c9b78

      SHA1

      b2b606f85dd95ff2ab5bcca43966a9c4cbb372b2

      SHA256

      7697184623cf1ffe94e69db38ca0821d3ff2df5826af38a9f7e244f3a725b042

      SHA512

      853ad5701b858fd350bbf2171955d84d551260f883ccc25eb403f4b2606b6694d34c62ade98db0761da8ac3cb3250e98e19e54c3ab7c927782a3a0ed10924cd2

    • C:\Users\Admin\AppData\Local\Temp\inteldriverupd1.sct

      Filesize

      432B

      MD5

      8decdcaeb92d9f628b6bf95de4c0597a

      SHA1

      19443ad64921ef01a77619350efcc97cd767a36b

      SHA256

      e4f6b9def338fe9aca9e8796e79c58c5e42168e697c41bfe149946513765036e

      SHA512

      d67fee80c9f4884331e476f53de7516d21e926cf2f00094bf310ccd6e875164740b31749ec1ea43c1015037590b9bfebe2bde0065d75e42343bfbd0c46bccf59

    • C:\Users\Admin\AppData\Local\Temp\task.bat

      Filesize

      153B

      MD5

      89896bf3dc684cb01d6c9bd8f2df3694

      SHA1

      cd34ddbfe29c70d100f506addf4a6f831079dc01

      SHA256

      429934a64c0d46c46c09c3ccdac2db6801f96e28d072d3dd72ac01c5f023460b

      SHA512

      0f5371dee4db471524b3d6abf8fa673555b9dc92d596e7f3d73d13f810e899d19741cfebd46b09dfde60b0aee9288e2fac3bb8ec5cba3190dabd3bd87a0a29d1

    • C:\Users\Admin\AppData\Roaming\K8247OR1\K82logim.jpeg

      Filesize

      53KB

      MD5

      af121b7cc72f12f12a19e232e2e0c290

      SHA1

      1374a762a575a6587d01359217a3cb7a39e24c06

      SHA256

      70cdfd56f18415a9a9ea00ad9c9f75d056e76e9df26b417f4497470ce0b05b28

      SHA512

      47d40968d7129bfb5be750f8e95146c1780390f9b0d1836b2e40437a686cb4b0f41615eebf3da743fa342303e5f147dc4a6c79fd1719f4ab6d77e25930b80e43

    • C:\Users\Admin\AppData\Roaming\K8247OR1\K82logri.ini

      Filesize

      40B

      MD5

      d63a82e5d81e02e399090af26db0b9cb

      SHA1

      91d0014c8f54743bba141fd60c9d963f869d76c9

      SHA256

      eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

      SHA512

      38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

    • C:\Users\Admin\AppData\Roaming\K8247OR1\K82logrv.ini

      Filesize

      40B

      MD5

      ba3b6bc807d4f76794c4b81b09bb9ba5

      SHA1

      24cb89501f0212ff3095ecc0aba97dd563718fb1

      SHA256

      6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

      SHA512

      ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      19KB

      MD5

      e7aa6133c910bd8eabeabaa8dc60fbfe

      SHA1

      be0e8fda3afc6b445550cc1b41e7d0471382ba80

      SHA256

      2cd17e4543877b1c293f18b4ab73858c00a7db935218981def183b7379d85109

      SHA512

      52aa5a87f85a175216ddf90ea7f2413b7ae7fc62f3c3d0173db27864e962482bd7fb05946fd7ffeaa33e7b1f8ede038dccb7a5265088feb5312dd154f16d692e

    • \Users\Admin\AppData\Local\Temp\exe.exe

      Filesize

      296KB

      MD5

      d213afc7597a799a15e5d8b800bd5bac

      SHA1

      f21bb11ed3a4fe90261aad7748aebfec11792d60

      SHA256

      d869f0a802819a7b820bf058e37e28e68ddee207eda0cee213324483900c5dd8

      SHA512

      44ab7c336a9909c500aaeff737c9629ae86140d05051040df4adee2372e285872e193ddc90141ff702a714d632b468e1a52860f6ca8d75055b52a25a47484473

    • memory/1200-81-0x0000000006450000-0x000000000652A000-memory.dmp

      Filesize

      872KB

    • memory/1200-73-0x0000000000010000-0x0000000000020000-memory.dmp

      Filesize

      64KB

    • memory/1296-76-0x0000000000910000-0x0000000000917000-memory.dmp

      Filesize

      28KB

    • memory/1616-70-0x0000000000400000-0x000000000042A000-memory.dmp

      Filesize

      168KB

    • memory/1616-74-0x0000000000400000-0x000000000042A000-memory.dmp

      Filesize

      168KB

    • memory/2308-66-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2308-109-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2516-0-0x000000002F8E1000-0x000000002F8E2000-memory.dmp

      Filesize

      4KB

    • memory/2516-2-0x0000000070B1D000-0x0000000070B28000-memory.dmp

      Filesize

      44KB

    • memory/2516-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2516-41-0x0000000070B1D000-0x0000000070B28000-memory.dmp

      Filesize

      44KB