Analysis
-
max time kernel
127s -
max time network
136s -
platform
windows7_x64 -
resource
win7 -
submitted
09/07/2020, 18:15
Static task
static1
Behavioral task
behavioral1
Sample
tracker.doc
Resource
win7
Behavioral task
behavioral2
Sample
tracker.doc
Resource
win10v200430
General
-
Target
tracker.doc
-
Size
211KB
-
MD5
9c78815dce144b8ee97f952d3e8c106b
-
SHA1
2c4b4d224c4577a5c513baaa9318b5b2d962b483
-
SHA256
be90083aacdd2a3bba483b56ae5b3261317add57233873f86f037aeb3428e662
-
SHA512
740f258ff43f821e37dc6ea8fae043d4894cfb5fc6a2c798f89899629a5c61320cc84ba75be0efdb106e3dae181cbecd51522360a8f236ca486da69602ecb565
Malware Config
Signatures
-
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1164 WINWORD.EXE 1164 WINWORD.EXE 1788 pwininilog.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1788 pwininilog.exe -
Blacklisted process makes network request 1 IoCs
flow pid Process 5 1424 EQNEDT32.EXE -
Executes dropped EXE 2 IoCs
pid Process 1536 pwininilog.exe 1788 pwininilog.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1536 set thread context of 1788 1536 pwininilog.exe 29 -
Office loads VBA resources, possible macro or embedded object present
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 1424 EQNEDT32.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1424 wrote to memory of 1536 1424 EQNEDT32.EXE 27 PID 1424 wrote to memory of 1536 1424 EQNEDT32.EXE 27 PID 1424 wrote to memory of 1536 1424 EQNEDT32.EXE 27 PID 1424 wrote to memory of 1536 1424 EQNEDT32.EXE 27 PID 1536 wrote to memory of 1788 1536 pwininilog.exe 29 PID 1536 wrote to memory of 1788 1536 pwininilog.exe 29 PID 1536 wrote to memory of 1788 1536 pwininilog.exe 29 PID 1536 wrote to memory of 1788 1536 pwininilog.exe 29 PID 1536 wrote to memory of 1788 1536 pwininilog.exe 29 PID 1536 wrote to memory of 1788 1536 pwininilog.exe 29 PID 1536 wrote to memory of 1788 1536 pwininilog.exe 29 PID 1536 wrote to memory of 1788 1536 pwininilog.exe 29 PID 1536 wrote to memory of 1788 1536 pwininilog.exe 29 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1788 pwininilog.exe 1788 pwininilog.exe -
Adds Run entry to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Software\Microsoft\Windows\CurrentVersion\Run\nVTlJn = "C:\\Users\\Admin\\AppData\\Roaming\\nVTlJn\\nVTlJn.exe" pwininilog.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1164 WINWORD.EXE -
Loads dropped DLL 2 IoCs
pid Process 1424 EQNEDT32.EXE 1536 pwininilog.exe
Processes
-
C:\Program Files\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\tracker.doc"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious behavior: AddClipboardFormatListener
PID:1164
-
C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blacklisted process makes network request
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
- Loads dropped DLL
PID:1424 -
C:\Users\Admin\AppData\Local\Temp\pwininilog.exeC:\Users\Admin\AppData\Local\Temp\pwininilog.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- Loads dropped DLL
PID:1536 -
C:\Users\Admin\AppData\Local\Temp\pwininilog.exe"{path}"3⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of AdjustPrivilegeToken
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Adds Run entry to start application
PID:1788
-
-