Analysis
-
max time kernel
146s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20230703-en -
resource tags
arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system -
submitted
12/07/2023, 06:09
Static task
static1
Behavioral task
behavioral1
Sample
fdd8c54cb9c4249532e2e00910c8ff36.rtf
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
fdd8c54cb9c4249532e2e00910c8ff36.rtf
Resource
win10v2004-20230703-en
General
-
Target
fdd8c54cb9c4249532e2e00910c8ff36.rtf
-
Size
43KB
-
MD5
fdd8c54cb9c4249532e2e00910c8ff36
-
SHA1
a63ab26f4adde349872fd4785449b76d74f8592c
-
SHA256
2187745dcc704a8e203aa138a9a6f63f1ffe5ebb08129899cdec638ab48b7e41
-
SHA512
62266f92bd5bb49545b6db4a5e4ae357e564762c89757580b7e0ea9b63bf6800e17df5a2ef503ed11b43ec49feede9ac51def550d141deb3b8467012445152bd
-
SSDEEP
768:EFx0XaIsnPRIa4fwJMrwEm2eY+UIAntUvQTd9zS4VDPThO0af7oK:Ef0Xvx3EMcEBeynxHzS49PVO0ajoK
Malware Config
Extracted
formbook
4.1
mf6w
shiftfailure.com
wjfglobal.com
gongfuteahouse.com
kocaalivilla.com
atlheadshotphoto.com
dppop.com
padokhep.com
localventuremarketing.com
5zh3ang.com
okminisip.com
houseofmanus.com
6339777.com
fabitgood.com
yaboleyuvip9.com
abbia-group.com
tearsofthekingdomrecipes.com
ukpornagency.com
hangar18lab.com
diamond-manpower.com
yourfrancoach.com
kayshopak.com
nescafelab.com
marwin747.com
teamnebulallc.com
animalscamps.com
jilianginfo.com
design-mit-herz.com
joinocean-ball.com
cuiyunqiao.com
majecticblingzjewelz.com
drivingthendrinking.com
redetextbox.com
apexofreasonproject.com
theinformativepilot.com
iwon79714.com
kaycoasthotel.com
maysourcetag.com
marglobaltravels.com
frowwwmyouflowers.com
fdc66765e0.com
protocoldental.com
pooutreach.com
niibulii.com
seanandkelly.com
vestmentpartnerssp.com
vision-transform.com
zapatillastopmarca.com
ukpornagency.com
houserentapp.com
mondemeuble.com
myaibusinessninja.com
xn--20230626-0b6oy72d.com
bearshelpingbabies.com
dftxcol.xyz
jairoy.com
nesliceart.com
limestonecoffeetea.com
arianececcon.com
kizlarhamamiturkiye.com
my-sexcam.com
johnandkaylan.com
justdurianmy.com
prendresoindemoncorps.com
aozqu.com
piscorey.com
Extracted
formbook
mf6w
shiftfailure.com
wjfglobal.com
gongfuteahouse.com
kocaalivilla.com
atlheadshotphoto.com
dppop.com
padokhep.com
localventuremarketing.com
5zh3ang.com
okminisip.com
houseofmanus.com
6339777.com
fabitgood.com
yaboleyuvip9.com
abbia-group.com
tearsofthekingdomrecipes.com
ukpornagency.com
hangar18lab.com
diamond-manpower.com
yourfrancoach.com
kayshopak.com
nescafelab.com
marwin747.com
teamnebulallc.com
animalscamps.com
jilianginfo.com
design-mit-herz.com
joinocean-ball.com
cuiyunqiao.com
majecticblingzjewelz.com
drivingthendrinking.com
redetextbox.com
apexofreasonproject.com
theinformativepilot.com
iwon79714.com
kaycoasthotel.com
maysourcetag.com
marglobaltravels.com
frowwwmyouflowers.com
fdc66765e0.com
protocoldental.com
pooutreach.com
niibulii.com
seanandkelly.com
vestmentpartnerssp.com
vision-transform.com
zapatillastopmarca.com
ukpornagency.com
houserentapp.com
mondemeuble.com
myaibusinessninja.com
xn--20230626-0b6oy72d.com
bearshelpingbabies.com
dftxcol.xyz
jairoy.com
nesliceart.com
limestonecoffeetea.com
arianececcon.com
kizlarhamamiturkiye.com
my-sexcam.com
johnandkaylan.com
justdurianmy.com
prendresoindemoncorps.com
aozqu.com
piscorey.com
Signatures
-
Formbook payload 6 IoCs
resource yara_rule behavioral1/memory/2912-81-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2644-86-0x00000000027F0000-0x0000000002830000-memory.dmp formbook behavioral1/memory/2912-91-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2912-95-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2604-97-0x0000000000110000-0x000000000013F000-memory.dmp formbook behavioral1/memory/2604-99-0x0000000000110000-0x000000000013F000-memory.dmp formbook -
Blocklisted process makes network request 1 IoCs
flow pid Process 3 1140 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2000 maxdn5871.exe 2912 maxdn5871.exe -
Loads dropped DLL 1 IoCs
pid Process 1140 EQNEDT32.EXE -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2000 set thread context of 2912 2000 maxdn5871.exe 36 PID 2912 set thread context of 1248 2912 maxdn5871.exe 20 PID 2912 set thread context of 1248 2912 maxdn5871.exe 20 PID 2604 set thread context of 1248 2604 svchost.exe 20 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 1140 EQNEDT32.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 852 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 2644 powershell.exe 2912 maxdn5871.exe 2912 maxdn5871.exe 2912 maxdn5871.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2912 maxdn5871.exe 2912 maxdn5871.exe 2912 maxdn5871.exe 2912 maxdn5871.exe 2604 svchost.exe 2604 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2644 powershell.exe Token: SeDebugPrivilege 2912 maxdn5871.exe Token: SeDebugPrivilege 2604 svchost.exe Token: SeShutdownPrivilege 1248 Explorer.EXE Token: SeShutdownPrivilege 1248 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 852 WINWORD.EXE 852 WINWORD.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1140 wrote to memory of 2000 1140 EQNEDT32.EXE 30 PID 1140 wrote to memory of 2000 1140 EQNEDT32.EXE 30 PID 1140 wrote to memory of 2000 1140 EQNEDT32.EXE 30 PID 1140 wrote to memory of 2000 1140 EQNEDT32.EXE 30 PID 852 wrote to memory of 1680 852 WINWORD.EXE 33 PID 852 wrote to memory of 1680 852 WINWORD.EXE 33 PID 852 wrote to memory of 1680 852 WINWORD.EXE 33 PID 852 wrote to memory of 1680 852 WINWORD.EXE 33 PID 2000 wrote to memory of 2644 2000 maxdn5871.exe 34 PID 2000 wrote to memory of 2644 2000 maxdn5871.exe 34 PID 2000 wrote to memory of 2644 2000 maxdn5871.exe 34 PID 2000 wrote to memory of 2644 2000 maxdn5871.exe 34 PID 2000 wrote to memory of 2912 2000 maxdn5871.exe 36 PID 2000 wrote to memory of 2912 2000 maxdn5871.exe 36 PID 2000 wrote to memory of 2912 2000 maxdn5871.exe 36 PID 2000 wrote to memory of 2912 2000 maxdn5871.exe 36 PID 2000 wrote to memory of 2912 2000 maxdn5871.exe 36 PID 2000 wrote to memory of 2912 2000 maxdn5871.exe 36 PID 2000 wrote to memory of 2912 2000 maxdn5871.exe 36 PID 1248 wrote to memory of 2604 1248 Explorer.EXE 37 PID 1248 wrote to memory of 2604 1248 Explorer.EXE 37 PID 1248 wrote to memory of 2604 1248 Explorer.EXE 37 PID 1248 wrote to memory of 2604 1248 Explorer.EXE 37 PID 2604 wrote to memory of 2504 2604 svchost.exe 38 PID 2604 wrote to memory of 2504 2604 svchost.exe 38 PID 2604 wrote to memory of 2504 2604 svchost.exe 38 PID 2604 wrote to memory of 2504 2604 svchost.exe 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\fdd8c54cb9c4249532e2e00910c8ff36.rtf"2⤵
- Drops file in Windows directory
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:1680
-
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Roaming\maxdn5871.exe"3⤵PID:2504
-
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Users\Admin\AppData\Roaming\maxdn5871.exe"C:\Users\Admin\AppData\Roaming\maxdn5871.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\maxdn5871.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Users\Admin\AppData\Roaming\maxdn5871.exe"C:\Users\Admin\AppData\Roaming\maxdn5871.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD5662618042be95150af1d413d50ad52cf
SHA18b1c12f4abfb39c9fa73e61bb8fa009e777e8631
SHA256ac0ecdfe3dd5b563235db8cfd087034b8d638a730f34a42a2067cea217b59f6c
SHA512e9e566dc31f287b7038b0d0f9244193a158e32ea8496f9f75f6d1dd42dfc843234426ec0a33898cdef3e65ce09936e31d03687d87ed166edc2b9651e762d7b7c
-
Filesize
659KB
MD52a86cd3c0f52f11b0f3f89a6c9ee472a
SHA1674357cff08015d1afa76df35bb3c816a63ddf23
SHA256571890d2bedd6cc0cdf6cccc2e6fc4e19c7489adc30328c24d21e3631d24661e
SHA5123a59d607f0ea8560543dbaae46ccc9acb7037cd76773ba09ebf9ade48518e9b5c39221850383331c5af73a3849aff7bec2ce267d62f899201b9dc8dc1c3c6010
-
Filesize
659KB
MD52a86cd3c0f52f11b0f3f89a6c9ee472a
SHA1674357cff08015d1afa76df35bb3c816a63ddf23
SHA256571890d2bedd6cc0cdf6cccc2e6fc4e19c7489adc30328c24d21e3631d24661e
SHA5123a59d607f0ea8560543dbaae46ccc9acb7037cd76773ba09ebf9ade48518e9b5c39221850383331c5af73a3849aff7bec2ce267d62f899201b9dc8dc1c3c6010
-
Filesize
659KB
MD52a86cd3c0f52f11b0f3f89a6c9ee472a
SHA1674357cff08015d1afa76df35bb3c816a63ddf23
SHA256571890d2bedd6cc0cdf6cccc2e6fc4e19c7489adc30328c24d21e3631d24661e
SHA5123a59d607f0ea8560543dbaae46ccc9acb7037cd76773ba09ebf9ade48518e9b5c39221850383331c5af73a3849aff7bec2ce267d62f899201b9dc8dc1c3c6010
-
Filesize
659KB
MD52a86cd3c0f52f11b0f3f89a6c9ee472a
SHA1674357cff08015d1afa76df35bb3c816a63ddf23
SHA256571890d2bedd6cc0cdf6cccc2e6fc4e19c7489adc30328c24d21e3631d24661e
SHA5123a59d607f0ea8560543dbaae46ccc9acb7037cd76773ba09ebf9ade48518e9b5c39221850383331c5af73a3849aff7bec2ce267d62f899201b9dc8dc1c3c6010
-
Filesize
659KB
MD52a86cd3c0f52f11b0f3f89a6c9ee472a
SHA1674357cff08015d1afa76df35bb3c816a63ddf23
SHA256571890d2bedd6cc0cdf6cccc2e6fc4e19c7489adc30328c24d21e3631d24661e
SHA5123a59d607f0ea8560543dbaae46ccc9acb7037cd76773ba09ebf9ade48518e9b5c39221850383331c5af73a3849aff7bec2ce267d62f899201b9dc8dc1c3c6010