Analysis
-
max time kernel
148s -
max time network
146s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
03-05-2021 06:13
Static task
static1
Behavioral task
behavioral1
Sample
Inquiry 05042021.doc
Resource
win7v20210410
Behavioral task
behavioral2
Sample
Inquiry 05042021.doc
Resource
win10v20210410
General
-
Target
Inquiry 05042021.doc
-
Size
374KB
-
MD5
e9260ff7bb6e35d8fa72e725c017b6bd
-
SHA1
78f98dfacba3e97edc359934ed96733c28ae9ecb
-
SHA256
37d7aa935abf410814d084177c16b5a7a6353e18ef72749187bd1b5bb343da9d
-
SHA512
08c3fc0e6f6b7d3e6d3a811ec3e31b749acd3c7f125a98030ba3672e12f4b1a51f018b9290172a8ab6aece9529844e40625c2184de326120213b786f6541655a
Malware Config
Extracted
formbook
4.1
http://www.shoprodeovegas.com/xcl/
sewingtherose.com
thesmartshareholder.com
afasyah.com
marolamusic.com
lookupgeorgina.com
plataforyou.com
dijcan.com
pawtyparcels.com
interprediction.com
fairerfinancehackathon.net
thehmnshop.com
jocelynlopez.com
launcheffecthouston.com
joyeveryminute.com
spyforu.com
ronerasanjuan.com
gadgetsdesi.com
nmrconsultants.com
travellpod.com
ballparksportscards.com
milehighcitygames.com
sophieberiault.com
2020uselectionresult.com
instantpeindia.com
topgradetutors.net
esveb.com
rftjrsrv.net
raphacall.com
wangrenkai.com
programme-zeste.com
idtiam.com
cruzealmeidaarquitetura.com
hidbatteries.com
print12580.com
realmartagent.com
tpsmg.com
mamapacho.com
rednetmarketing.com
syuan.xyz
floryi.com
photograph-gallery.com
devarajantraders.com
amarak-uniform.com
20190606.com
retailhutbd.net
craftbrewllc.com
myfreezic.com
crystalwiththecrystalz.com
ghallagherstudent.com
britishretailawards.com
thegoldenwork.com
dineztheunique.com
singlelookin.com
siyuanshe.com
apgfinancing.com
slicktechgadgets.com
wellemade.com
samytango.com
centaurme.com
shuairui.net
styleket.com
wpcfences.com
opolclothing.com
localiser.site
Signatures
-
Formbook Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/596-73-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/1780-80-0x0000000000090000-0x00000000000BE000-memory.dmp formbook -
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid process 6 1752 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
propser163924.exepropser163924.exepid process 468 propser163924.exe 596 propser163924.exe -
Loads dropped DLL 2 IoCs
Processes:
EQNEDT32.EXEpropser163924.exepid process 1752 EQNEDT32.EXE 468 propser163924.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
propser163924.exepropser163924.exemsiexec.exedescription pid process target process PID 468 set thread context of 596 468 propser163924.exe propser163924.exe PID 596 set thread context of 1272 596 propser163924.exe Explorer.EXE PID 1780 set thread context of 1272 1780 msiexec.exe Explorer.EXE -
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NSIS installer 8 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\propser163924.exe nsis_installer_1 \Users\Admin\AppData\Roaming\propser163924.exe nsis_installer_2 C:\Users\Admin\AppData\Roaming\propser163924.exe nsis_installer_1 C:\Users\Admin\AppData\Roaming\propser163924.exe nsis_installer_2 C:\Users\Admin\AppData\Roaming\propser163924.exe nsis_installer_1 C:\Users\Admin\AppData\Roaming\propser163924.exe nsis_installer_2 C:\Users\Admin\AppData\Roaming\propser163924.exe nsis_installer_1 C:\Users\Admin\AppData\Roaming\propser163924.exe nsis_installer_2 -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Processes:
WINWORD.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 2020 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 29 IoCs
Processes:
propser163924.exemsiexec.exepid process 596 propser163924.exe 596 propser163924.exe 1780 msiexec.exe 1780 msiexec.exe 1780 msiexec.exe 1780 msiexec.exe 1780 msiexec.exe 1780 msiexec.exe 1780 msiexec.exe 1780 msiexec.exe 1780 msiexec.exe 1780 msiexec.exe 1780 msiexec.exe 1780 msiexec.exe 1780 msiexec.exe 1780 msiexec.exe 1780 msiexec.exe 1780 msiexec.exe 1780 msiexec.exe 1780 msiexec.exe 1780 msiexec.exe 1780 msiexec.exe 1780 msiexec.exe 1780 msiexec.exe 1780 msiexec.exe 1780 msiexec.exe 1780 msiexec.exe 1780 msiexec.exe 1780 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1272 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
propser163924.exepropser163924.exemsiexec.exepid process 468 propser163924.exe 596 propser163924.exe 596 propser163924.exe 596 propser163924.exe 1780 msiexec.exe 1780 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
propser163924.exemsiexec.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 596 propser163924.exe Token: SeDebugPrivilege 1780 msiexec.exe Token: SeShutdownPrivilege 1272 Explorer.EXE Token: SeShutdownPrivilege 1272 Explorer.EXE Token: SeShutdownPrivilege 1272 Explorer.EXE -
Suspicious use of FindShellTrayWindow 6 IoCs
Processes:
Explorer.EXEpid process 1272 Explorer.EXE 1272 Explorer.EXE 1272 Explorer.EXE 1272 Explorer.EXE 1272 Explorer.EXE 1272 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
Explorer.EXEpid process 1272 Explorer.EXE 1272 Explorer.EXE 1272 Explorer.EXE 1272 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
WINWORD.EXEpid process 2020 WINWORD.EXE 2020 WINWORD.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
EQNEDT32.EXEpropser163924.exeExplorer.EXEmsiexec.exeWINWORD.EXEdescription pid process target process PID 1752 wrote to memory of 468 1752 EQNEDT32.EXE propser163924.exe PID 1752 wrote to memory of 468 1752 EQNEDT32.EXE propser163924.exe PID 1752 wrote to memory of 468 1752 EQNEDT32.EXE propser163924.exe PID 1752 wrote to memory of 468 1752 EQNEDT32.EXE propser163924.exe PID 468 wrote to memory of 596 468 propser163924.exe propser163924.exe PID 468 wrote to memory of 596 468 propser163924.exe propser163924.exe PID 468 wrote to memory of 596 468 propser163924.exe propser163924.exe PID 468 wrote to memory of 596 468 propser163924.exe propser163924.exe PID 468 wrote to memory of 596 468 propser163924.exe propser163924.exe PID 1272 wrote to memory of 1780 1272 Explorer.EXE msiexec.exe PID 1272 wrote to memory of 1780 1272 Explorer.EXE msiexec.exe PID 1272 wrote to memory of 1780 1272 Explorer.EXE msiexec.exe PID 1272 wrote to memory of 1780 1272 Explorer.EXE msiexec.exe PID 1272 wrote to memory of 1780 1272 Explorer.EXE msiexec.exe PID 1272 wrote to memory of 1780 1272 Explorer.EXE msiexec.exe PID 1272 wrote to memory of 1780 1272 Explorer.EXE msiexec.exe PID 1780 wrote to memory of 1680 1780 msiexec.exe cmd.exe PID 1780 wrote to memory of 1680 1780 msiexec.exe cmd.exe PID 1780 wrote to memory of 1680 1780 msiexec.exe cmd.exe PID 1780 wrote to memory of 1680 1780 msiexec.exe cmd.exe PID 2020 wrote to memory of 1824 2020 WINWORD.EXE splwow64.exe PID 2020 wrote to memory of 1824 2020 WINWORD.EXE splwow64.exe PID 2020 wrote to memory of 1824 2020 WINWORD.EXE splwow64.exe PID 2020 wrote to memory of 1824 2020 WINWORD.EXE splwow64.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Inquiry 05042021.doc"2⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:1824
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Roaming\propser163924.exe"3⤵PID:1680
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Users\Admin\AppData\Roaming\propser163924.exe"C:\Users\Admin\AppData\Roaming\propser163924.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Users\Admin\AppData\Roaming\propser163924.exe"C:\Users\Admin\AppData\Roaming\propser163924.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:596
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
aa6168d4e41ced2091baee9f5d59e11e
SHA1de7f4a8270fe216e68076ce93243b60d6d6d5f51
SHA2567c6393b4e86ea5cec49c0f814b17e4bb85aa447c19896037252a94ff6416ce1b
SHA51237c5d51495c0b53bdcd522d3b4a0346202d6069002b8d35f913a96596eb1a51c4fa41e445673024fbb62b4f701355aabb2e1804075709693c6339d1c3dad95e2
-
MD5
aa6168d4e41ced2091baee9f5d59e11e
SHA1de7f4a8270fe216e68076ce93243b60d6d6d5f51
SHA2567c6393b4e86ea5cec49c0f814b17e4bb85aa447c19896037252a94ff6416ce1b
SHA51237c5d51495c0b53bdcd522d3b4a0346202d6069002b8d35f913a96596eb1a51c4fa41e445673024fbb62b4f701355aabb2e1804075709693c6339d1c3dad95e2
-
MD5
aa6168d4e41ced2091baee9f5d59e11e
SHA1de7f4a8270fe216e68076ce93243b60d6d6d5f51
SHA2567c6393b4e86ea5cec49c0f814b17e4bb85aa447c19896037252a94ff6416ce1b
SHA51237c5d51495c0b53bdcd522d3b4a0346202d6069002b8d35f913a96596eb1a51c4fa41e445673024fbb62b4f701355aabb2e1804075709693c6339d1c3dad95e2
-
MD5
7bee24f38e906d08f10c1b51be4be749
SHA1588f2f0f8b859e15620fbec8e6381c6addf2a3fd
SHA256974e158ea37951d137839d4189279330aa2e85f5bafa4f273f7007673cd4d3fc
SHA512417032d0c0decacd4332d9379843ef358b553960a2c00caf470d129f6f797aed3eb180a3e2182eb5e443772d24b8e8c7fe4bd3b06909b2a555a8e7c063137e25
-
MD5
aa6168d4e41ced2091baee9f5d59e11e
SHA1de7f4a8270fe216e68076ce93243b60d6d6d5f51
SHA2567c6393b4e86ea5cec49c0f814b17e4bb85aa447c19896037252a94ff6416ce1b
SHA51237c5d51495c0b53bdcd522d3b4a0346202d6069002b8d35f913a96596eb1a51c4fa41e445673024fbb62b4f701355aabb2e1804075709693c6339d1c3dad95e2