Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
21-03-2023 17:21
Static task
static1
Behavioral task
behavioral1
Sample
PROFERT SPA SCANNE..rtf
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
PROFERT SPA SCANNE..rtf
Resource
win10v2004-20230220-en
General
-
Target
PROFERT SPA SCANNE..rtf
-
Size
26KB
-
MD5
4ff264c2efd8c0bba69030aa6a5fe31e
-
SHA1
67d1da5490277818ee07faaa22c6e0314a80c2ef
-
SHA256
5b2e65ed209acd3ee8ccb08afa456e4672aae7e3b61760cdf9540cf38ec13994
-
SHA512
0f90fb22e1a78e3e7a73e220a275739b43d59df9b8f915f55a501e8f7df7b1eb1b84647c56d7df4d404701b5033a77177626f03f3c04713bf9b3f111d3aca41e
-
SSDEEP
768:pFx0XaIsnPRIa4fwJMR6/gj65uwo4CguXl:pf0Xvx3EMRV65Lo4G1
Malware Config
Extracted
formbook
4.1
dr62
juanbrujo.com
toptasker.africa
g-labs.one
1redbuckpermonth.com
lasolutions.online
beginagainmen.com
iearn.site
leading-car.ru
codigosindiabetes.fun
6y8ud.bond
fptmarket.shop
ctjhxv3.vip
huluxia2.xyz
piggg08.uk
kms-pico-tools.com
westonandcate.com
giftrendz.com
kqwdhrendfywefdst.top
anchitchoudhary.com
sistemodasi.net
dotcomsolutions.co.uk
anastaciachetty.com
czh.ink
complete-energy-performance.com
kollanjurarna.se
anotherdaythelabel.com
fengkoo.com
sunsongproductions20.com
horhog.com
chq-1.com
cryptogame.rsvp
jjzb10a.xyz
raffletokens.com
djmikehall.com
baychocolates.online
ecoskiusa.com
myenergyusage.co.uk
lipcarehub.africa
isstrainingaz.com
engagementbuzz.com
jordanheritagita.online
cheaphockeysticks.com
rodeosonline.uk
access247connect.info
85putao.com
josefa.wien
pilcoh.online
apothakeehair.com
danadelseck.com
dslimme.com
alacatimacunu.com
caplesssociety.com
creativeirishgfts.com
blografie.com
hamfoods.com
ballonstunisie.com
jingduxueyue.site
goldoholic.com
millennialcore.net
tacairservice.com
betheme.shop
bathroadtraders.co.uk
jas757.com
crossovers-82617.com
573415.com
Signatures
-
Formbook payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/940-82-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/940-88-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/940-93-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1600-95-0x0000000000080000-0x00000000000AF000-memory.dmp formbook behavioral1/memory/1600-97-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid process 3 588 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
founderod74hj43.exefounderod74hj43.exepid process 560 founderod74hj43.exe 940 founderod74hj43.exe -
Loads dropped DLL 1 IoCs
Processes:
EQNEDT32.EXEpid process 588 EQNEDT32.EXE -
Suspicious use of SetThreadContext 4 IoCs
Processes:
founderod74hj43.exefounderod74hj43.exemstsc.exedescription pid process target process PID 560 set thread context of 940 560 founderod74hj43.exe founderod74hj43.exe PID 940 set thread context of 1236 940 founderod74hj43.exe Explorer.EXE PID 940 set thread context of 1236 940 founderod74hj43.exe Explorer.EXE PID 1600 set thread context of 1236 1600 mstsc.exe Explorer.EXE -
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Processes:
WINWORD.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\MenuExt WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Toolbar WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE -
Modifies registry class 64 IoCs
Processes:
WINWORD.EXEdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" /p %1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\application\ = "Excel" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\ShellEx WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\ShellEx WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\ = "&Edit" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\ = "&Print" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ = "&Open" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" %1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\ = "&Open" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\ = "&Edit" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\application WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohevi.dll" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\ = "&Open" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic\ = "system" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 1724 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
founderod74hj43.exemstsc.exepid process 940 founderod74hj43.exe 940 founderod74hj43.exe 940 founderod74hj43.exe 1600 mstsc.exe 1600 mstsc.exe 1600 mstsc.exe 1600 mstsc.exe 1600 mstsc.exe 1600 mstsc.exe 1600 mstsc.exe 1600 mstsc.exe 1600 mstsc.exe 1600 mstsc.exe 1600 mstsc.exe 1600 mstsc.exe 1600 mstsc.exe 1600 mstsc.exe 1600 mstsc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1236 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
founderod74hj43.exemstsc.exepid process 940 founderod74hj43.exe 940 founderod74hj43.exe 940 founderod74hj43.exe 940 founderod74hj43.exe 1600 mstsc.exe 1600 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
founderod74hj43.exemstsc.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 940 founderod74hj43.exe Token: SeDebugPrivilege 1600 mstsc.exe Token: SeShutdownPrivilege 1236 Explorer.EXE Token: SeShutdownPrivilege 1236 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
WINWORD.EXEpid process 1724 WINWORD.EXE 1724 WINWORD.EXE -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
EQNEDT32.EXEWINWORD.EXEfounderod74hj43.exefounderod74hj43.exemstsc.exedescription pid process target process PID 588 wrote to memory of 560 588 EQNEDT32.EXE founderod74hj43.exe PID 588 wrote to memory of 560 588 EQNEDT32.EXE founderod74hj43.exe PID 588 wrote to memory of 560 588 EQNEDT32.EXE founderod74hj43.exe PID 588 wrote to memory of 560 588 EQNEDT32.EXE founderod74hj43.exe PID 1724 wrote to memory of 1920 1724 WINWORD.EXE splwow64.exe PID 1724 wrote to memory of 1920 1724 WINWORD.EXE splwow64.exe PID 1724 wrote to memory of 1920 1724 WINWORD.EXE splwow64.exe PID 1724 wrote to memory of 1920 1724 WINWORD.EXE splwow64.exe PID 560 wrote to memory of 940 560 founderod74hj43.exe founderod74hj43.exe PID 560 wrote to memory of 940 560 founderod74hj43.exe founderod74hj43.exe PID 560 wrote to memory of 940 560 founderod74hj43.exe founderod74hj43.exe PID 560 wrote to memory of 940 560 founderod74hj43.exe founderod74hj43.exe PID 560 wrote to memory of 940 560 founderod74hj43.exe founderod74hj43.exe PID 560 wrote to memory of 940 560 founderod74hj43.exe founderod74hj43.exe PID 560 wrote to memory of 940 560 founderod74hj43.exe founderod74hj43.exe PID 940 wrote to memory of 1600 940 founderod74hj43.exe mstsc.exe PID 940 wrote to memory of 1600 940 founderod74hj43.exe mstsc.exe PID 940 wrote to memory of 1600 940 founderod74hj43.exe mstsc.exe PID 940 wrote to memory of 1600 940 founderod74hj43.exe mstsc.exe PID 1600 wrote to memory of 1544 1600 mstsc.exe cmd.exe PID 1600 wrote to memory of 1544 1600 mstsc.exe cmd.exe PID 1600 wrote to memory of 1544 1600 mstsc.exe cmd.exe PID 1600 wrote to memory of 1544 1600 mstsc.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1236 -
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PROFERT SPA SCANNE..rtf"2⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:1920
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Users\Admin\AppData\Roaming\founderod74hj43.exe"C:\Users\Admin\AppData\Roaming\founderod74hj43.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Users\Admin\AppData\Roaming\founderod74hj43.exe"C:\Users\Admin\AppData\Roaming\founderod74hj43.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Roaming\founderod74hj43.exe"5⤵PID:1544
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD51c4a5bffb80a83922d5f386c5f342441
SHA1ec351b9a14cf653af68b0be7d1e6db36512a403a
SHA2568e77b0487d054f5566d37f7a5856567729f75082812ea1f7bfeb883aaf1e6d2d
SHA512f566d6d32c6dcac37eb6620fe32b9f70e9a1e6dc578326a05d05e93f67aac37b9a7af48e5b3881608b03a74548d0681a959d4e77ae47670a50ab84e1d7c783d9
-
Filesize
842KB
MD5693e9302fb500a5af5047fcb030b6947
SHA112bf9985f1cccffac199e8f1c75e0f57eae25c23
SHA256d583fa63a591c99e225b45e6fb630014b99f31206a5db33a36f574406954d2f3
SHA512eb1b52ce34b475695e35945bdccffe23affb2928d0a00289b6a41a353368d865bec85e712e07e1b32286038cd693e1dff37f2dea284dc051231a0b689cd53913
-
Filesize
842KB
MD5693e9302fb500a5af5047fcb030b6947
SHA112bf9985f1cccffac199e8f1c75e0f57eae25c23
SHA256d583fa63a591c99e225b45e6fb630014b99f31206a5db33a36f574406954d2f3
SHA512eb1b52ce34b475695e35945bdccffe23affb2928d0a00289b6a41a353368d865bec85e712e07e1b32286038cd693e1dff37f2dea284dc051231a0b689cd53913
-
Filesize
842KB
MD5693e9302fb500a5af5047fcb030b6947
SHA112bf9985f1cccffac199e8f1c75e0f57eae25c23
SHA256d583fa63a591c99e225b45e6fb630014b99f31206a5db33a36f574406954d2f3
SHA512eb1b52ce34b475695e35945bdccffe23affb2928d0a00289b6a41a353368d865bec85e712e07e1b32286038cd693e1dff37f2dea284dc051231a0b689cd53913
-
Filesize
842KB
MD5693e9302fb500a5af5047fcb030b6947
SHA112bf9985f1cccffac199e8f1c75e0f57eae25c23
SHA256d583fa63a591c99e225b45e6fb630014b99f31206a5db33a36f574406954d2f3
SHA512eb1b52ce34b475695e35945bdccffe23affb2928d0a00289b6a41a353368d865bec85e712e07e1b32286038cd693e1dff37f2dea284dc051231a0b689cd53913
-
Filesize
842KB
MD5693e9302fb500a5af5047fcb030b6947
SHA112bf9985f1cccffac199e8f1c75e0f57eae25c23
SHA256d583fa63a591c99e225b45e6fb630014b99f31206a5db33a36f574406954d2f3
SHA512eb1b52ce34b475695e35945bdccffe23affb2928d0a00289b6a41a353368d865bec85e712e07e1b32286038cd693e1dff37f2dea284dc051231a0b689cd53913