Analysis
-
max time kernel
148s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 00:26
Static task
static1
Behavioral task
behavioral1
Sample
38f284c6ac68831d066f9325b4f8508145ef62146b4c257e3c0a10fdf2305b0a.rtf
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
38f284c6ac68831d066f9325b4f8508145ef62146b4c257e3c0a10fdf2305b0a.rtf
Resource
win10v2004-20241007-en
General
-
Target
38f284c6ac68831d066f9325b4f8508145ef62146b4c257e3c0a10fdf2305b0a.rtf
-
Size
3.7MB
-
MD5
fd00d713c843371c82be116049b5a6d9
-
SHA1
e46e115e003d6088655a5c364d6d03551cb0e41b
-
SHA256
38f284c6ac68831d066f9325b4f8508145ef62146b4c257e3c0a10fdf2305b0a
-
SHA512
3f5c7ff62a3f3e7d03c7dd69a3195a93ad0490864ffa10af155085755a1de89f9b27a92e67c84594923b87348b5f192714f33467abbd072ee9a9050b2442c07f
-
SSDEEP
24576:/gzlt/Kh+sR8/P5fe4VOGLCaIMArRmXCYtXI9yrti7FnVP33hzkZsN:z
Malware Config
Extracted
formbook
4.1
u31y
writer-career.com
thecozymosey.com
cesarashop.com
tcdfzx.com
redknightsaus6.com
hbczz.com
u0959.com
hyyssy.com
ytbangsi.com
popularepoch.com
jenesgloparties.site
belbo-shop.com
fundeim-ucv.com
buttersdesignco.com
ingiluzim.xyz
visithimalayatours.com
aridahaaf.xyz
emocjilindre.xyz
rcfunhobby.com
taminndir.com
shimmyshinecustom.com
pararklient.xyz
finlesstuna.biz
qifangdianqi.com
nukmeliorem.xyz
cuisinetownroad.com
sarkod.xyz
balkon-msk-2000.site
viticoltoriverbicaro.com
polyek.com
mutlucakoyu.com
jisuna.com
emiratesadventuredubai.com
prehceck.com
deltanodeactivation.com
langkawiadventures.com
shopkoiajewels.com
creditkarma-app.com
sxraisen.com
hzjinruihaotu.com
gioielleriapertutti.com
simpleprsctice.com
felizdiadelamadre.com
xf3ce50sahw8g0.life
wakifda.xyz
lunacarecoin.com
ir-gift.com
eebb888.com
ygfrp.com
beraterforum.com
eksemdoktorn.com
belonial.life
jenobmarketinghelp.com
peppige.com
stylemeemilie.com
japaneseorgasm.com
sweetpush189.club
m-banno.com
emrinehartinc.com
freeaccountbiz.com
overnigthparanormal.com
raydensystems.com
pprnh7b.com
witcher.wiki
sirandcharlottes.com
Signatures
-
Formbook family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2716 created 1060 2716 Client.exe 31 -
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2760-10-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2728-19-0x0000000000090000-0x00000000000BF000-memory.dmp formbook -
Executes dropped EXE 1 IoCs
pid Process 2716 Client.exe -
Loads dropped DLL 1 IoCs
pid Process 1060 CmD.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2716 set thread context of 2760 2716 Client.exe 35 PID 2760 set thread context of 1200 2760 notepad.exe 21 PID 2728 set thread context of 1200 2728 msiexec.exe 21 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CmD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 2552 EQNEDT32.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1972 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2716 Client.exe 2716 Client.exe 2716 Client.exe 2760 notepad.exe 2760 notepad.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe 2728 msiexec.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2760 notepad.exe 2760 notepad.exe 2760 notepad.exe 2728 msiexec.exe 2728 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2716 Client.exe Token: SeDebugPrivilege 2760 notepad.exe Token: SeDebugPrivilege 2728 msiexec.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1972 WINWORD.EXE 1972 WINWORD.EXE -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2552 wrote to memory of 1060 2552 EQNEDT32.EXE 31 PID 2552 wrote to memory of 1060 2552 EQNEDT32.EXE 31 PID 2552 wrote to memory of 1060 2552 EQNEDT32.EXE 31 PID 2552 wrote to memory of 1060 2552 EQNEDT32.EXE 31 PID 1060 wrote to memory of 2716 1060 CmD.exe 34 PID 1060 wrote to memory of 2716 1060 CmD.exe 34 PID 1060 wrote to memory of 2716 1060 CmD.exe 34 PID 1060 wrote to memory of 2716 1060 CmD.exe 34 PID 2716 wrote to memory of 2760 2716 Client.exe 35 PID 2716 wrote to memory of 2760 2716 Client.exe 35 PID 2716 wrote to memory of 2760 2716 Client.exe 35 PID 2716 wrote to memory of 2760 2716 Client.exe 35 PID 2716 wrote to memory of 2760 2716 Client.exe 35 PID 2716 wrote to memory of 2760 2716 Client.exe 35 PID 2716 wrote to memory of 2760 2716 Client.exe 35 PID 1200 wrote to memory of 2728 1200 Explorer.EXE 36 PID 1200 wrote to memory of 2728 1200 Explorer.EXE 36 PID 1200 wrote to memory of 2728 1200 Explorer.EXE 36 PID 1200 wrote to memory of 2728 1200 Explorer.EXE 36 PID 1200 wrote to memory of 2728 1200 Explorer.EXE 36 PID 1200 wrote to memory of 2728 1200 Explorer.EXE 36 PID 1200 wrote to memory of 2728 1200 Explorer.EXE 36 PID 2728 wrote to memory of 2748 2728 msiexec.exe 37 PID 2728 wrote to memory of 2748 2728 msiexec.exe 37 PID 2728 wrote to memory of 2748 2728 msiexec.exe 37 PID 2728 wrote to memory of 2748 2728 msiexec.exe 37 PID 1972 wrote to memory of 2628 1972 WINWORD.EXE 39 PID 1972 wrote to memory of 2628 1972 WINWORD.EXE 39 PID 1972 wrote to memory of 2628 1972 WINWORD.EXE 39 PID 1972 wrote to memory of 2628 1972 WINWORD.EXE 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\38f284c6ac68831d066f9325b4f8508145ef62146b4c257e3c0a10fdf2305b0a.rtf"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:2628
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\notepad.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2748
-
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\CmD.exeCmD.exe /C %tmp%\Client.exe AC2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Users\Admin\AppData\Local\Temp\Client.exeC:\Users\Admin\AppData\Local\Temp\Client.exe AC3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe /Processid:{2B126FBB-B85A-4536-BD0B-9FC91BFCCA9D}3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
916KB
MD50d88f6e6248bc4f9a5865eb968d93670
SHA124f8be0a2d6eff1e119333d7b55d159cd89bfc90
SHA256a27283e26cbacea227b535b1a18a4d3cb9f39ef012c97c35e98c04a4cb9ca61a
SHA51257fd190d0505a9807683fe7452814d009a168dd0fd983e5dd52a1826f37e3b40ee3f2c7f74c61a3072c6f4d64ce35bd212fccb52086fed8a4e7d6baae24e2020