Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
16/08/2023, 05:51
Static task
static1
Behavioral task
behavioral1
Sample
BID-758472938.rtf
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
BID-758472938.rtf
Resource
win10v2004-20230703-en
General
-
Target
BID-758472938.rtf
-
Size
122KB
-
MD5
13a3f6521c13ba0c632db67c7041c977
-
SHA1
5dd8153d6daa7d000fbb5c9c9760bc2f57b27a1c
-
SHA256
409992d0436f5256bc7bf86bbe08d7c41d13103c59f1cfc35885d1608a3e7286
-
SHA512
410fa352b9ae96e604f07c7b1ecd34fe24b6d80fed05cfd2dde6b9e5c5c22a8419a6c7463d7234706dd76f8e6b2de2d44f3a18bd6c5c8286d2decd7373cbc01b
-
SSDEEP
768:vwAbZSibMX9gRWjzAvwVO4xNX027K0zNKiCzaYF4bwvvh1D6:vwAlRsAvH4fX023zv95wvvS
Malware Config
Extracted
formbook
4.1
oy30
rfc234.top
danielcavalari.com
elperegrinocabo.com
aryor.info
surelistening.com
premium-numero-telf.buzz
orlynyml.click
tennislovers-ro.com
holdmytracker.com
eewapay.com
jaimesinstallglass.com
damactrade.net
swapspecialities.com
perfumesrffd.today
salesfactory.pro
supportive-solutions.com
naiol.com
khoyr.com
kalendeargpt44.com
web-tech-spb.store
lodjireal.online
ultraflooringmore.com
iwantbundles.com
theroofer.lat
qwxry.fun
faserfreunde.com
body-for-living.com
welnessfit.com
clublucky.store
nlast.cyou
gkoders.com
okxmttwa.click
nodesofty.com
alemania-paredes.com
travel-insuranceprice.shop
thechaay.com
formulavsupplements.com
gstringtheory.com
ruopenai.com
evi-based.com
danleugers.com
lojinhaevelyn.com
denzaimivsem.buzz
izmn2vd8.click
asliy.top
kawitrack.com
brandiai.com
ssssne.com
asianewsgood.online
proloop.work
dhikaedwina.com
onemarinallc.com
realmpabq.com
boswells.biz
jpxiaoxi.top
ishirink.com
thundershorts.com
rainydayroofs.com
atatra.com
hftroi.xyz
fundamentplus.com
gsvaedpzugtdn.com
mic-reform.info
vacuumbagsuppliers.com
gaoxiba150.com
Signatures
-
Formbook payload 5 IoCs
resource yara_rule behavioral1/memory/1440-93-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1440-98-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1440-103-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1708-111-0x0000000000110000-0x000000000013F000-memory.dmp formbook behavioral1/memory/1708-113-0x0000000000110000-0x000000000013F000-memory.dmp formbook -
Blocklisted process makes network request 1 IoCs
flow pid Process 4 2436 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 1264 obidh476528.exe 1440 obidh476528.exe -
Loads dropped DLL 2 IoCs
pid Process 2436 EQNEDT32.EXE 2436 EQNEDT32.EXE -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1264 set thread context of 1440 1264 obidh476528.exe 36 PID 1440 set thread context of 1400 1440 obidh476528.exe 15 PID 1440 set thread context of 1400 1440 obidh476528.exe 15 PID 1708 set thread context of 1400 1708 msiexec.exe 15 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 2436 EQNEDT32.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2320 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 1440 obidh476528.exe 1440 obidh476528.exe 1440 obidh476528.exe 1708 msiexec.exe 1708 msiexec.exe 1708 msiexec.exe 1708 msiexec.exe 1708 msiexec.exe 1708 msiexec.exe 1708 msiexec.exe 1708 msiexec.exe 1708 msiexec.exe 1708 msiexec.exe 1708 msiexec.exe 1708 msiexec.exe 1708 msiexec.exe 1708 msiexec.exe 1708 msiexec.exe 1708 msiexec.exe 1708 msiexec.exe 1708 msiexec.exe 1708 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1400 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1440 obidh476528.exe 1440 obidh476528.exe 1440 obidh476528.exe 1440 obidh476528.exe 1708 msiexec.exe 1708 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1440 obidh476528.exe Token: SeDebugPrivilege 1708 msiexec.exe Token: SeShutdownPrivilege 1400 Explorer.EXE Token: SeShutdownPrivilege 1400 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2320 WINWORD.EXE 2320 WINWORD.EXE -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2436 wrote to memory of 1264 2436 EQNEDT32.EXE 30 PID 2436 wrote to memory of 1264 2436 EQNEDT32.EXE 30 PID 2436 wrote to memory of 1264 2436 EQNEDT32.EXE 30 PID 2436 wrote to memory of 1264 2436 EQNEDT32.EXE 30 PID 2320 wrote to memory of 2728 2320 WINWORD.EXE 35 PID 2320 wrote to memory of 2728 2320 WINWORD.EXE 35 PID 2320 wrote to memory of 2728 2320 WINWORD.EXE 35 PID 2320 wrote to memory of 2728 2320 WINWORD.EXE 35 PID 1264 wrote to memory of 1440 1264 obidh476528.exe 36 PID 1264 wrote to memory of 1440 1264 obidh476528.exe 36 PID 1264 wrote to memory of 1440 1264 obidh476528.exe 36 PID 1264 wrote to memory of 1440 1264 obidh476528.exe 36 PID 1264 wrote to memory of 1440 1264 obidh476528.exe 36 PID 1264 wrote to memory of 1440 1264 obidh476528.exe 36 PID 1264 wrote to memory of 1440 1264 obidh476528.exe 36 PID 1400 wrote to memory of 1708 1400 Explorer.EXE 38 PID 1400 wrote to memory of 1708 1400 Explorer.EXE 38 PID 1400 wrote to memory of 1708 1400 Explorer.EXE 38 PID 1400 wrote to memory of 1708 1400 Explorer.EXE 38 PID 1400 wrote to memory of 1708 1400 Explorer.EXE 38 PID 1400 wrote to memory of 1708 1400 Explorer.EXE 38 PID 1400 wrote to memory of 1708 1400 Explorer.EXE 38 PID 1708 wrote to memory of 1960 1708 msiexec.exe 39 PID 1708 wrote to memory of 1960 1708 msiexec.exe 39 PID 1708 wrote to memory of 1960 1708 msiexec.exe 39 PID 1708 wrote to memory of 1960 1708 msiexec.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\BID-758472938.rtf"2⤵
- Drops file in Windows directory
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:2728
-
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2000
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Roaming\obidh476528.exe"3⤵PID:1960
-
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Users\Admin\AppData\Roaming\obidh476528.exe"C:\Users\Admin\AppData\Roaming\obidh476528.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Users\Admin\AppData\Roaming\obidh476528.exe"C:\Users\Admin\AppData\Roaming\obidh476528.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD53ccb590d59986f37df26241a5faa064b
SHA1188beb56fade80cd4d23ce5b046878b9b08c555f
SHA2566ea892f0f3e5fa4c612e4ef2c469d258ade5a161ca07d56227fa842c56420d28
SHA51256f25d303436a3b4f6b7667124062412b7f207ee203bfb0ef390ea9f6e12e4fa4c02b08e50e5b03d6ce6501b7107ca715cf80dbd02f049a851394b7362228e70
-
Filesize
735KB
MD542ff031f633bfe860ef4e88115d099af
SHA1ee248ba90ef89446723d2e351179eb94667a0c5c
SHA2565ac0d32f2c164f00048bf818f43ed4160be02cc98ec66c810d043fc77fc70929
SHA5129293ac241e69943cc35173b64072c4e1ae57a45dc07424e2e59b98ee2f5bda6f0d5d9efd8fb1580c7aa3f5ddfd6df2a9134ceed1187b1b4a15e5099d8046e343
-
Filesize
735KB
MD542ff031f633bfe860ef4e88115d099af
SHA1ee248ba90ef89446723d2e351179eb94667a0c5c
SHA2565ac0d32f2c164f00048bf818f43ed4160be02cc98ec66c810d043fc77fc70929
SHA5129293ac241e69943cc35173b64072c4e1ae57a45dc07424e2e59b98ee2f5bda6f0d5d9efd8fb1580c7aa3f5ddfd6df2a9134ceed1187b1b4a15e5099d8046e343
-
Filesize
735KB
MD542ff031f633bfe860ef4e88115d099af
SHA1ee248ba90ef89446723d2e351179eb94667a0c5c
SHA2565ac0d32f2c164f00048bf818f43ed4160be02cc98ec66c810d043fc77fc70929
SHA5129293ac241e69943cc35173b64072c4e1ae57a45dc07424e2e59b98ee2f5bda6f0d5d9efd8fb1580c7aa3f5ddfd6df2a9134ceed1187b1b4a15e5099d8046e343
-
Filesize
735KB
MD542ff031f633bfe860ef4e88115d099af
SHA1ee248ba90ef89446723d2e351179eb94667a0c5c
SHA2565ac0d32f2c164f00048bf818f43ed4160be02cc98ec66c810d043fc77fc70929
SHA5129293ac241e69943cc35173b64072c4e1ae57a45dc07424e2e59b98ee2f5bda6f0d5d9efd8fb1580c7aa3f5ddfd6df2a9134ceed1187b1b4a15e5099d8046e343
-
Filesize
735KB
MD542ff031f633bfe860ef4e88115d099af
SHA1ee248ba90ef89446723d2e351179eb94667a0c5c
SHA2565ac0d32f2c164f00048bf818f43ed4160be02cc98ec66c810d043fc77fc70929
SHA5129293ac241e69943cc35173b64072c4e1ae57a45dc07424e2e59b98ee2f5bda6f0d5d9efd8fb1580c7aa3f5ddfd6df2a9134ceed1187b1b4a15e5099d8046e343
-
Filesize
735KB
MD542ff031f633bfe860ef4e88115d099af
SHA1ee248ba90ef89446723d2e351179eb94667a0c5c
SHA2565ac0d32f2c164f00048bf818f43ed4160be02cc98ec66c810d043fc77fc70929
SHA5129293ac241e69943cc35173b64072c4e1ae57a45dc07424e2e59b98ee2f5bda6f0d5d9efd8fb1580c7aa3f5ddfd6df2a9134ceed1187b1b4a15e5099d8046e343