Analysis
-
max time kernel
147s -
max time network
125s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
19-01-2021 16:36
Static task
static1
Behavioral task
behavioral1
Sample
Soa.doc
Resource
win7v20201028
Behavioral task
behavioral2
Sample
Soa.doc
Resource
win10v20201028
General
-
Target
Soa.doc
-
Size
512KB
-
MD5
c8d6f663f18deded129dcd09717fac93
-
SHA1
d9693e9110dcb432447fa12d3e5d3a5e830a4984
-
SHA256
ff04de070992e03856e6f04a66c1fb8c0861c5e655eb13e8c0c1d266c73ea501
-
SHA512
eb2e2f252b891a75a3ae4e320c1059a07c06b5e3c4a39321211c9b9c0fe694f66f3c411a2a4799d712aa688e35f4f6a066b1ec4fa94626c70f52175578511be6
Malware Config
Extracted
formbook
http://www.unitedfootballcamps.com/bf3/
ecatcom.com
what3emoji.com
primbathandbody.com
yt-itclub.com
newbieeer.com
getyoursofa.com
mexicanitems.info
catalogcardgames.net
leagueofwomengolfers.com
gvanmp.com
midnightsunhi.com
cnluma.com
sunsetcherrydesigns.com
cosmoproturkey.com
inifinityapps.net
making50masks.com
battalionice.com
uk-calculation.net
frosteatlove.com
bs-mag.com
cuisd.life
searchlx.com
treycorbies.com
excellencepi.com
4week-keto-results.com
rotationdietplan.com
chinahousecoralville.com
xidao168.com
detuimelaar.com
fairschedulinglaws.com
jinnolouie.com
expresslacross.com
akealuminum.com
madebazar.com
phimixx.com
jel-tv365.com
shakahats.com
thabaddieztrap.net
petsglorious.com
misuperblog.com
scorebuddycx.com
sgbsmb.com
coolbeanstudios.com
khitthihonvidai.com
myattorneychoicesyoufind.info
thenewsdig.com
freeuikit.net
everydaycollars.com
carrerco.com
reviewdrkofford.com
dragonflyroad.com
quinple.com
kollektiv.agency
cimbank.info
productoshealthyandfun.com
dovecuwnebawe.com
saihohealth.com
thehostingroad.com
tadalafil.website
whereiswillgroup.com
ukchealth.com
alaskanoddgoods.com
praktik-stuff.online
gaiactg.com
Signatures
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1096-23-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/1096-24-0x000000000041EBE0-mapping.dmp formbook behavioral1/memory/904-36-0x0000000000070000-0x000000000009E000-memory.dmp formbook -
Blocklisted process makes network request 2 IoCs
Processes:
EQNEDT32.EXEflow pid process 6 1164 EQNEDT32.EXE 8 1164 EQNEDT32.EXE -
Executes dropped EXE 2 IoCs
Processes:
69577.exeAddInProcess32.exepid process 1840 69577.exe 1096 AddInProcess32.exe -
Loads dropped DLL 2 IoCs
Processes:
EQNEDT32.EXE69577.exepid process 1164 EQNEDT32.EXE 1840 69577.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
69577.exeAddInProcess32.execscript.exedescription pid process target process PID 1840 set thread context of 1096 1840 69577.exe AddInProcess32.exe PID 1096 set thread context of 1196 1096 AddInProcess32.exe Explorer.EXE PID 1096 set thread context of 1196 1096 AddInProcess32.exe Explorer.EXE PID 904 set thread context of 1196 904 cscript.exe Explorer.EXE -
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Processes:
WINWORD.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Toolbar WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 1832 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
69577.exeAddInProcess32.execscript.exepid process 1840 69577.exe 1840 69577.exe 1096 AddInProcess32.exe 1096 AddInProcess32.exe 1096 AddInProcess32.exe 904 cscript.exe 904 cscript.exe 904 cscript.exe 904 cscript.exe 904 cscript.exe 904 cscript.exe 904 cscript.exe 904 cscript.exe 904 cscript.exe 904 cscript.exe 904 cscript.exe 904 cscript.exe 904 cscript.exe 904 cscript.exe 904 cscript.exe 904 cscript.exe 904 cscript.exe 904 cscript.exe 904 cscript.exe 904 cscript.exe 904 cscript.exe 904 cscript.exe 904 cscript.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
AddInProcess32.execscript.exepid process 1096 AddInProcess32.exe 1096 AddInProcess32.exe 1096 AddInProcess32.exe 1096 AddInProcess32.exe 904 cscript.exe 904 cscript.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
69577.exeAddInProcess32.execscript.exedescription pid process Token: SeDebugPrivilege 1840 69577.exe Token: SeDebugPrivilege 1096 AddInProcess32.exe Token: SeDebugPrivilege 904 cscript.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
Explorer.EXEpid process 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
Explorer.EXEpid process 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
WINWORD.EXEpid process 1832 WINWORD.EXE 1832 WINWORD.EXE -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
WINWORD.EXEEQNEDT32.EXE69577.exeExplorer.EXEcscript.exedescription pid process target process PID 1832 wrote to memory of 2000 1832 WINWORD.EXE splwow64.exe PID 1832 wrote to memory of 2000 1832 WINWORD.EXE splwow64.exe PID 1832 wrote to memory of 2000 1832 WINWORD.EXE splwow64.exe PID 1832 wrote to memory of 2000 1832 WINWORD.EXE splwow64.exe PID 1164 wrote to memory of 1840 1164 EQNEDT32.EXE 69577.exe PID 1164 wrote to memory of 1840 1164 EQNEDT32.EXE 69577.exe PID 1164 wrote to memory of 1840 1164 EQNEDT32.EXE 69577.exe PID 1164 wrote to memory of 1840 1164 EQNEDT32.EXE 69577.exe PID 1840 wrote to memory of 1096 1840 69577.exe AddInProcess32.exe PID 1840 wrote to memory of 1096 1840 69577.exe AddInProcess32.exe PID 1840 wrote to memory of 1096 1840 69577.exe AddInProcess32.exe PID 1840 wrote to memory of 1096 1840 69577.exe AddInProcess32.exe PID 1840 wrote to memory of 1096 1840 69577.exe AddInProcess32.exe PID 1840 wrote to memory of 1096 1840 69577.exe AddInProcess32.exe PID 1840 wrote to memory of 1096 1840 69577.exe AddInProcess32.exe PID 1196 wrote to memory of 904 1196 Explorer.EXE cscript.exe PID 1196 wrote to memory of 904 1196 Explorer.EXE cscript.exe PID 1196 wrote to memory of 904 1196 Explorer.EXE cscript.exe PID 1196 wrote to memory of 904 1196 Explorer.EXE cscript.exe PID 904 wrote to memory of 2020 904 cscript.exe cmd.exe PID 904 wrote to memory of 2020 904 cscript.exe cmd.exe PID 904 wrote to memory of 2020 904 cscript.exe cmd.exe PID 904 wrote to memory of 2020 904 cscript.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Soa.doc"2⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:2000
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\SysWOW64\cscript.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"3⤵PID:2020
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Users\Public\69577.exe"C:\Users\Public\69577.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1096
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
6a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39
-
MD5
6a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39
-
MD5
1eea31c7530595a01a054ad9f86b9dc3
SHA1f1512ab3aee1acfc11c86706f1f780ffef881d71
SHA256a68a5c0f7b3fcd4b0da8f24992a3d4d020e72d630e83947de700a02688fce48b
SHA5129a47e28732c4565797b66a856a2d237f2abc02ffcfd317ca2eed9b5aa174ed1b14bbd3a203b1c8a33090c303235248218dcd3e310c6e0aabcd0d7018f6199654
-
MD5
1eea31c7530595a01a054ad9f86b9dc3
SHA1f1512ab3aee1acfc11c86706f1f780ffef881d71
SHA256a68a5c0f7b3fcd4b0da8f24992a3d4d020e72d630e83947de700a02688fce48b
SHA5129a47e28732c4565797b66a856a2d237f2abc02ffcfd317ca2eed9b5aa174ed1b14bbd3a203b1c8a33090c303235248218dcd3e310c6e0aabcd0d7018f6199654
-
MD5
6a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39
-
MD5
1eea31c7530595a01a054ad9f86b9dc3
SHA1f1512ab3aee1acfc11c86706f1f780ffef881d71
SHA256a68a5c0f7b3fcd4b0da8f24992a3d4d020e72d630e83947de700a02688fce48b
SHA5129a47e28732c4565797b66a856a2d237f2abc02ffcfd317ca2eed9b5aa174ed1b14bbd3a203b1c8a33090c303235248218dcd3e310c6e0aabcd0d7018f6199654