Analysis
-
max time kernel
148s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
22-08-2023 07:36
Static task
static1
Behavioral task
behavioral1
Sample
PO-384728493049.rtf
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
PO-384728493049.rtf
Resource
win10v2004-20230703-en
General
-
Target
PO-384728493049.rtf
-
Size
88KB
-
MD5
5292d77a5796360358f012d31f4cd438
-
SHA1
ceb7009b833a4829f9017636445a07ca201a9db4
-
SHA256
404f0f676d94ffdc3cc0b4422a34a5aee31d06c815253ba0e7aeb0fed3905b9c
-
SHA512
d42e1a014c005935b79de13b975a2e840ef100abfc054b08b547398d3ba99834c6f2074d02b3570da4d2b2a01fbe52dda1ce955c66f0aa2bf20eccc62e03b4f6
-
SSDEEP
768:kwAbZSibMX9gRWjQOX1eDp9haTtsZ+Tnkfas:kwAlRxu1edzaT+Q1s
Malware Config
Extracted
formbook
4.1
oy30
rfc234.top
danielcavalari.com
elperegrinocabo.com
aryor.info
surelistening.com
premium-numero-telf.buzz
orlynyml.click
tennislovers-ro.com
holdmytracker.com
eewapay.com
jaimesinstallglass.com
damactrade.net
swapspecialities.com
perfumesrffd.today
salesfactory.pro
supportive-solutions.com
naiol.com
khoyr.com
kalendeargpt44.com
web-tech-spb.store
lodjireal.online
ultraflooringmore.com
iwantbundles.com
theroofer.lat
qwxry.fun
faserfreunde.com
body-for-living.com
welnessfit.com
clublucky.store
nlast.cyou
gkoders.com
okxmttwa.click
nodesofty.com
alemania-paredes.com
travel-insuranceprice.shop
thechaay.com
formulavsupplements.com
gstringtheory.com
ruopenai.com
evi-based.com
danleugers.com
lojinhaevelyn.com
denzaimivsem.buzz
izmn2vd8.click
asliy.top
kawitrack.com
brandiai.com
ssssne.com
asianewsgood.online
proloop.work
dhikaedwina.com
onemarinallc.com
realmpabq.com
boswells.biz
jpxiaoxi.top
ishirink.com
thundershorts.com
rainydayroofs.com
atatra.com
hftroi.xyz
fundamentplus.com
gsvaedpzugtdn.com
mic-reform.info
vacuumbagsuppliers.com
gaoxiba150.com
Signatures
-
Formbook payload 5 IoCs
resource yara_rule behavioral1/memory/2456-88-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2456-93-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2456-97-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2964-105-0x0000000000090000-0x00000000000BF000-memory.dmp formbook behavioral1/memory/2964-107-0x0000000000090000-0x00000000000BF000-memory.dmp formbook -
Blocklisted process makes network request 1 IoCs
flow pid Process 3 2904 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 1016 obimgf6896.exe 2456 obimgf6896.exe -
Loads dropped DLL 1 IoCs
pid Process 2904 EQNEDT32.EXE -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1016 set thread context of 2456 1016 obimgf6896.exe 35 PID 2456 set thread context of 1252 2456 obimgf6896.exe 17 PID 2456 set thread context of 1252 2456 obimgf6896.exe 17 PID 2964 set thread context of 1252 2964 rundll32.exe 17 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 2904 EQNEDT32.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2284 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2456 obimgf6896.exe 2456 obimgf6896.exe 2456 obimgf6896.exe 2964 rundll32.exe 2964 rundll32.exe 2964 rundll32.exe 2964 rundll32.exe 2964 rundll32.exe 2964 rundll32.exe 2964 rundll32.exe 2964 rundll32.exe 2964 rundll32.exe 2964 rundll32.exe 2964 rundll32.exe 2964 rundll32.exe 2964 rundll32.exe 2964 rundll32.exe 2964 rundll32.exe 2964 rundll32.exe 2964 rundll32.exe 2964 rundll32.exe 2964 rundll32.exe 2964 rundll32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1252 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2456 obimgf6896.exe 2456 obimgf6896.exe 2456 obimgf6896.exe 2456 obimgf6896.exe 2964 rundll32.exe 2964 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2456 obimgf6896.exe Token: SeDebugPrivilege 2964 rundll32.exe Token: SeShutdownPrivilege 1252 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2284 WINWORD.EXE 2284 WINWORD.EXE -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2904 wrote to memory of 1016 2904 EQNEDT32.EXE 29 PID 2904 wrote to memory of 1016 2904 EQNEDT32.EXE 29 PID 2904 wrote to memory of 1016 2904 EQNEDT32.EXE 29 PID 2904 wrote to memory of 1016 2904 EQNEDT32.EXE 29 PID 2284 wrote to memory of 2684 2284 WINWORD.EXE 34 PID 2284 wrote to memory of 2684 2284 WINWORD.EXE 34 PID 2284 wrote to memory of 2684 2284 WINWORD.EXE 34 PID 2284 wrote to memory of 2684 2284 WINWORD.EXE 34 PID 1016 wrote to memory of 2456 1016 obimgf6896.exe 35 PID 1016 wrote to memory of 2456 1016 obimgf6896.exe 35 PID 1016 wrote to memory of 2456 1016 obimgf6896.exe 35 PID 1016 wrote to memory of 2456 1016 obimgf6896.exe 35 PID 1016 wrote to memory of 2456 1016 obimgf6896.exe 35 PID 1016 wrote to memory of 2456 1016 obimgf6896.exe 35 PID 1016 wrote to memory of 2456 1016 obimgf6896.exe 35 PID 1252 wrote to memory of 2964 1252 Explorer.EXE 36 PID 1252 wrote to memory of 2964 1252 Explorer.EXE 36 PID 1252 wrote to memory of 2964 1252 Explorer.EXE 36 PID 1252 wrote to memory of 2964 1252 Explorer.EXE 36 PID 1252 wrote to memory of 2964 1252 Explorer.EXE 36 PID 1252 wrote to memory of 2964 1252 Explorer.EXE 36 PID 1252 wrote to memory of 2964 1252 Explorer.EXE 36 PID 2964 wrote to memory of 1360 2964 rundll32.exe 37 PID 2964 wrote to memory of 1360 2964 rundll32.exe 37 PID 2964 wrote to memory of 1360 2964 rundll32.exe 37 PID 2964 wrote to memory of 1360 2964 rundll32.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PO-384728493049.rtf"2⤵
- Drops file in Windows directory
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:2684
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Roaming\obimgf6896.exe"3⤵PID:1360
-
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Users\Admin\AppData\Roaming\obimgf6896.exe"C:\Users\Admin\AppData\Roaming\obimgf6896.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Users\Admin\AppData\Roaming\obimgf6896.exe"C:\Users\Admin\AppData\Roaming\obimgf6896.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD5d4aae4b5caaf1eb2308642846d34a9dc
SHA1939690e9050f65045af845b1f87738abf798150e
SHA25694383eec7a3d60a1c665788da9273f34ded1e286e4d0f3d9693a6690e2a05b57
SHA512e201d5820ce74fd9003c48e399db7d23b434b864b4efc216eab3d43f9ba6c30d9706aea92e2eca6a347def70723e5f464c5162870c71b88f3c1b19b77ca8664a
-
Filesize
769KB
MD506d65cf5d9fcf94add6017bde7845761
SHA113d3d25e866db4ec3a9cdf93409d77faa9c66c73
SHA256eac185bd1520eb8f6b6ff62d571549c5d073cd120e22119499c26e8515f0352e
SHA51255e38d24c973b962a446aadc3493dba830ae757233958ce004d4e5f7fb96f6a0ec5611af18bbd195b2f8e371b6550e247d8798d03ac6f77da5b8ad2fd1a3f534
-
Filesize
769KB
MD506d65cf5d9fcf94add6017bde7845761
SHA113d3d25e866db4ec3a9cdf93409d77faa9c66c73
SHA256eac185bd1520eb8f6b6ff62d571549c5d073cd120e22119499c26e8515f0352e
SHA51255e38d24c973b962a446aadc3493dba830ae757233958ce004d4e5f7fb96f6a0ec5611af18bbd195b2f8e371b6550e247d8798d03ac6f77da5b8ad2fd1a3f534
-
Filesize
769KB
MD506d65cf5d9fcf94add6017bde7845761
SHA113d3d25e866db4ec3a9cdf93409d77faa9c66c73
SHA256eac185bd1520eb8f6b6ff62d571549c5d073cd120e22119499c26e8515f0352e
SHA51255e38d24c973b962a446aadc3493dba830ae757233958ce004d4e5f7fb96f6a0ec5611af18bbd195b2f8e371b6550e247d8798d03ac6f77da5b8ad2fd1a3f534
-
Filesize
769KB
MD506d65cf5d9fcf94add6017bde7845761
SHA113d3d25e866db4ec3a9cdf93409d77faa9c66c73
SHA256eac185bd1520eb8f6b6ff62d571549c5d073cd120e22119499c26e8515f0352e
SHA51255e38d24c973b962a446aadc3493dba830ae757233958ce004d4e5f7fb96f6a0ec5611af18bbd195b2f8e371b6550e247d8798d03ac6f77da5b8ad2fd1a3f534
-
Filesize
769KB
MD506d65cf5d9fcf94add6017bde7845761
SHA113d3d25e866db4ec3a9cdf93409d77faa9c66c73
SHA256eac185bd1520eb8f6b6ff62d571549c5d073cd120e22119499c26e8515f0352e
SHA51255e38d24c973b962a446aadc3493dba830ae757233958ce004d4e5f7fb96f6a0ec5611af18bbd195b2f8e371b6550e247d8798d03ac6f77da5b8ad2fd1a3f534