Analysis
-
max time kernel
149s -
max time network
112s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
10-05-2021 09:07
Static task
static1
Behavioral task
behavioral1
Sample
Payment Swift.doc
Resource
win7v20210408
Behavioral task
behavioral2
Sample
Payment Swift.doc
Resource
win10v20210408
General
-
Target
Payment Swift.doc
-
Size
319KB
-
MD5
eaf353f50d090caa75e67f05393c8717
-
SHA1
9dcea91cea5313f75f69ad255fd919497d418904
-
SHA256
b6a6ff003727e8fe59a6d10a4ea5fa4b066e15cd0ecba552c4d7d3d08da0d986
-
SHA512
d035e065741109ace2e8f59abf5a5ab62d7fc94da64a7bd185c82f07c5bfadf364ed494c6fee6a2768ad243a6d393941ed799c24d40818b57bc28a8375e19931
Malware Config
Extracted
formbook
4.1
http://www.shoprodeovegas.com/xcl/
sewingtherose.com
thesmartshareholder.com
afasyah.com
marolamusic.com
lookupgeorgina.com
plataforyou.com
dijcan.com
pawtyparcels.com
interprediction.com
fairerfinancehackathon.net
thehmnshop.com
jocelynlopez.com
launcheffecthouston.com
joyeveryminute.com
spyforu.com
ronerasanjuan.com
gadgetsdesi.com
nmrconsultants.com
travellpod.com
ballparksportscards.com
milehighcitygames.com
sophieberiault.com
2020uselectionresult.com
instantpeindia.com
topgradetutors.net
esveb.com
rftjrsrv.net
raphacall.com
wangrenkai.com
programme-zeste.com
idtiam.com
cruzealmeidaarquitetura.com
hidbatteries.com
print12580.com
realmartagent.com
tpsmg.com
mamapacho.com
rednetmarketing.com
syuan.xyz
floryi.com
photograph-gallery.com
devarajantraders.com
amarak-uniform.com
20190606.com
retailhutbd.net
craftbrewllc.com
myfreezic.com
crystalwiththecrystalz.com
ghallagherstudent.com
britishretailawards.com
thegoldenwork.com
dineztheunique.com
singlelookin.com
siyuanshe.com
apgfinancing.com
slicktechgadgets.com
wellemade.com
samytango.com
centaurme.com
shuairui.net
styleket.com
wpcfences.com
opolclothing.com
localiser.site
Signatures
-
Formbook Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1972-73-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/1596-82-0x00000000000F0000-0x000000000011E000-memory.dmp formbook -
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid process 7 2000 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
prosper86441.exeprosper86441.exepid process 1644 prosper86441.exe 1972 prosper86441.exe -
Loads dropped DLL 2 IoCs
Processes:
EQNEDT32.EXEprosper86441.exepid process 2000 EQNEDT32.EXE 1644 prosper86441.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
prosper86441.exeprosper86441.exemsiexec.exedescription pid process target process PID 1644 set thread context of 1972 1644 prosper86441.exe prosper86441.exe PID 1972 set thread context of 1220 1972 prosper86441.exe Explorer.EXE PID 1972 set thread context of 1220 1972 prosper86441.exe Explorer.EXE PID 1596 set thread context of 1220 1596 msiexec.exe Explorer.EXE -
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NSIS installer 8 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\prosper86441.exe nsis_installer_1 \Users\Admin\AppData\Roaming\prosper86441.exe nsis_installer_2 C:\Users\Admin\AppData\Roaming\prosper86441.exe nsis_installer_1 C:\Users\Admin\AppData\Roaming\prosper86441.exe nsis_installer_2 C:\Users\Admin\AppData\Roaming\prosper86441.exe nsis_installer_1 C:\Users\Admin\AppData\Roaming\prosper86441.exe nsis_installer_2 C:\Users\Admin\AppData\Roaming\prosper86441.exe nsis_installer_1 C:\Users\Admin\AppData\Roaming\prosper86441.exe nsis_installer_2 -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Processes:
WINWORD.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 1652 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
prosper86441.exemsiexec.exepid process 1972 prosper86441.exe 1972 prosper86441.exe 1972 prosper86441.exe 1596 msiexec.exe 1596 msiexec.exe 1596 msiexec.exe 1596 msiexec.exe 1596 msiexec.exe 1596 msiexec.exe 1596 msiexec.exe 1596 msiexec.exe 1596 msiexec.exe 1596 msiexec.exe 1596 msiexec.exe 1596 msiexec.exe 1596 msiexec.exe 1596 msiexec.exe 1596 msiexec.exe 1596 msiexec.exe 1596 msiexec.exe 1596 msiexec.exe 1596 msiexec.exe 1596 msiexec.exe 1596 msiexec.exe 1596 msiexec.exe 1596 msiexec.exe 1596 msiexec.exe 1596 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1220 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
prosper86441.exeprosper86441.exemsiexec.exepid process 1644 prosper86441.exe 1972 prosper86441.exe 1972 prosper86441.exe 1972 prosper86441.exe 1972 prosper86441.exe 1596 msiexec.exe 1596 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
prosper86441.exeExplorer.EXEmsiexec.exedescription pid process Token: SeDebugPrivilege 1972 prosper86441.exe Token: SeShutdownPrivilege 1220 Explorer.EXE Token: SeShutdownPrivilege 1220 Explorer.EXE Token: SeShutdownPrivilege 1220 Explorer.EXE Token: SeShutdownPrivilege 1220 Explorer.EXE Token: SeShutdownPrivilege 1220 Explorer.EXE Token: SeShutdownPrivilege 1220 Explorer.EXE Token: SeDebugPrivilege 1596 msiexec.exe Token: SeShutdownPrivilege 1220 Explorer.EXE Token: SeShutdownPrivilege 1220 Explorer.EXE -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
Explorer.EXEpid process 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
Explorer.EXEpid process 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
WINWORD.EXEpid process 1652 WINWORD.EXE 1652 WINWORD.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
EQNEDT32.EXEprosper86441.exeExplorer.EXEmsiexec.exeWINWORD.EXEdescription pid process target process PID 2000 wrote to memory of 1644 2000 EQNEDT32.EXE prosper86441.exe PID 2000 wrote to memory of 1644 2000 EQNEDT32.EXE prosper86441.exe PID 2000 wrote to memory of 1644 2000 EQNEDT32.EXE prosper86441.exe PID 2000 wrote to memory of 1644 2000 EQNEDT32.EXE prosper86441.exe PID 1644 wrote to memory of 1972 1644 prosper86441.exe prosper86441.exe PID 1644 wrote to memory of 1972 1644 prosper86441.exe prosper86441.exe PID 1644 wrote to memory of 1972 1644 prosper86441.exe prosper86441.exe PID 1644 wrote to memory of 1972 1644 prosper86441.exe prosper86441.exe PID 1644 wrote to memory of 1972 1644 prosper86441.exe prosper86441.exe PID 1220 wrote to memory of 1596 1220 Explorer.EXE msiexec.exe PID 1220 wrote to memory of 1596 1220 Explorer.EXE msiexec.exe PID 1220 wrote to memory of 1596 1220 Explorer.EXE msiexec.exe PID 1220 wrote to memory of 1596 1220 Explorer.EXE msiexec.exe PID 1220 wrote to memory of 1596 1220 Explorer.EXE msiexec.exe PID 1220 wrote to memory of 1596 1220 Explorer.EXE msiexec.exe PID 1220 wrote to memory of 1596 1220 Explorer.EXE msiexec.exe PID 1596 wrote to memory of 1996 1596 msiexec.exe cmd.exe PID 1596 wrote to memory of 1996 1596 msiexec.exe cmd.exe PID 1596 wrote to memory of 1996 1596 msiexec.exe cmd.exe PID 1596 wrote to memory of 1996 1596 msiexec.exe cmd.exe PID 1652 wrote to memory of 1840 1652 WINWORD.EXE splwow64.exe PID 1652 wrote to memory of 1840 1652 WINWORD.EXE splwow64.exe PID 1652 wrote to memory of 1840 1652 WINWORD.EXE splwow64.exe PID 1652 wrote to memory of 1840 1652 WINWORD.EXE splwow64.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Payment Swift.doc"2⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:1840
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Roaming\prosper86441.exe"3⤵PID:1996
-
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Roaming\prosper86441.exe"C:\Users\Admin\AppData\Roaming\prosper86441.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Users\Admin\AppData\Roaming\prosper86441.exe"C:\Users\Admin\AppData\Roaming\prosper86441.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f6e56a72afa365ae2b4018648e048940
SHA19e9a454762c2ecfc6326efadd83128bf3b49aca8
SHA256726a3798f80c7e482b512dc777bc692965136190990a5fed138934a546944121
SHA5124836dcac298fe32f4c856749bfc2dd2dfcb69ec63724cf014c55929b11b42128cac95e69a360ced1f7d0a22f403e3ab62180de76e22c718d543a0796eada727f
-
MD5
f6e56a72afa365ae2b4018648e048940
SHA19e9a454762c2ecfc6326efadd83128bf3b49aca8
SHA256726a3798f80c7e482b512dc777bc692965136190990a5fed138934a546944121
SHA5124836dcac298fe32f4c856749bfc2dd2dfcb69ec63724cf014c55929b11b42128cac95e69a360ced1f7d0a22f403e3ab62180de76e22c718d543a0796eada727f
-
MD5
f6e56a72afa365ae2b4018648e048940
SHA19e9a454762c2ecfc6326efadd83128bf3b49aca8
SHA256726a3798f80c7e482b512dc777bc692965136190990a5fed138934a546944121
SHA5124836dcac298fe32f4c856749bfc2dd2dfcb69ec63724cf014c55929b11b42128cac95e69a360ced1f7d0a22f403e3ab62180de76e22c718d543a0796eada727f
-
MD5
461366c30c8d7869834ae3c80c70c831
SHA1f87c4af01a7130dcf0b6ed060b58dcf02af15b09
SHA256fb7d1bac5c557b31f902a51dce8ad460b0bcb41a5bf5953b4b14a0c606abb544
SHA512cb2d3e4e418a755604c63ec5558d9cb0e49f4cdf88289a6e22630a6c217d074732ec4c8c55e780892b86c5c10e9ac33b3da34537607549d09a8f3466d56c1069
-
MD5
f6e56a72afa365ae2b4018648e048940
SHA19e9a454762c2ecfc6326efadd83128bf3b49aca8
SHA256726a3798f80c7e482b512dc777bc692965136190990a5fed138934a546944121
SHA5124836dcac298fe32f4c856749bfc2dd2dfcb69ec63724cf014c55929b11b42128cac95e69a360ced1f7d0a22f403e3ab62180de76e22c718d543a0796eada727f