Analysis
-
max time kernel
148s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 14:04
Static task
static1
Behavioral task
behavioral1
Sample
Sept order.rtf
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Sept order.rtf
Resource
win10v2004-20240910-en
General
-
Target
Sept order.rtf
-
Size
634KB
-
MD5
4c8e90937a0516f48aa3b8cb17cbc7b8
-
SHA1
89b8ff3dbb714d2ff658e0c09a65dbc590e19da4
-
SHA256
7b6a3f5f885e00679f66af1168236c12b3db888689fe8bb7879f994f4160c352
-
SHA512
84be326e914937e3ebf91824d701de5b2c14d4f4e30dd0b0f6d571f99ceebbd24e6ed947d748e084ac3fe69cca1e43f21b64793cb63130fe5a969917b9314391
-
SSDEEP
6144:bwAYwAYwAYwAYwAY9A3i0AJW6fiI5zXaW:+
Malware Config
Extracted
formbook
4.1
bopi
zq4.top
relationship-coach-88497.bond
destekbirimi.xyz
tgh-reg.xyz
pepcapital.net
edunote.media
loans-credits-63765.bond
zhxgtlw.top
rajalele.xyz
ug-tower.asia
agrajter.com
investment-services-44387.bond
yaoxiaocang.fun
23win6.top
used-cars-84168.bond
primesourceglobal.net
indiapostsk.vip
qe2i7cghzpebk.buzz
furniture-27975.bond
fy489tysiot4twoinsr3295y78h.xyz
lioncatonsolana.xyz
kamistpromotions.biz
casino-x-gcl.buzz
toplivingtips24.info
amblinds.shop
techtalks.live
freshmell.shop
anfog5mmjs.rent
best-business-phone.cfd
4it.services
visionpath.buzz
wdbb83.top
928storethailand.com
iodjsuihsjcnjbchxbhch.xyz
noonhr.net
beauinthedark.net
tlt.international
ketolifestyle.info
ucsfmdio.shop
bluewavecapital.net
healthcare-software-75681.bond
3829752.cfd
annistonfrancisco.design
ndress-ai.info
kh1swo.vip
98080729.xyz
home-care-19555.bond
aloghelyoon.shop
egmfynkkmpuke.shop
seniorlivingau-kr.today
icavesph.online
bbgtl77vu18s48n.icu
ukmassage.bond
sswhbcybvcffv.xyz
helniu.top
d247.world
5kzdehq.shop
stellamarisadolescents.biz
aplicanolandscapingllc.com
kmjjq.vip
online-dating-62288.bond
kzeconomy.top
byte9.vip
scoobysdog.shop
kribo88id06.vip
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/3060-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/3060-30-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1808-33-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Blocklisted process makes network request 1 IoCs
flow pid Process 4 540 EQNEDT32.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2736 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2176 uycpnelisbin91026.exe 3060 uycpnelisbin91026.exe -
Loads dropped DLL 1 IoCs
pid Process 540 EQNEDT32.EXE -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2176 set thread context of 3060 2176 uycpnelisbin91026.exe 37 PID 3060 set thread context of 1224 3060 uycpnelisbin91026.exe 21 PID 3060 set thread context of 1224 3060 uycpnelisbin91026.exe 21 PID 1808 set thread context of 1224 1808 wlanext.exe 21 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uycpnelisbin91026.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wlanext.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 540 EQNEDT32.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2092 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 3060 uycpnelisbin91026.exe 3060 uycpnelisbin91026.exe 2736 powershell.exe 3060 uycpnelisbin91026.exe 1808 wlanext.exe 1808 wlanext.exe 1808 wlanext.exe 1808 wlanext.exe 1808 wlanext.exe 1808 wlanext.exe 1808 wlanext.exe 1808 wlanext.exe 1808 wlanext.exe 1808 wlanext.exe 1808 wlanext.exe 1808 wlanext.exe 1808 wlanext.exe 1808 wlanext.exe 1808 wlanext.exe 1808 wlanext.exe 1808 wlanext.exe 1808 wlanext.exe 1808 wlanext.exe 1808 wlanext.exe 1808 wlanext.exe 1808 wlanext.exe 1808 wlanext.exe 1808 wlanext.exe 1808 wlanext.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 3060 uycpnelisbin91026.exe 3060 uycpnelisbin91026.exe 3060 uycpnelisbin91026.exe 3060 uycpnelisbin91026.exe 1808 wlanext.exe 1808 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3060 uycpnelisbin91026.exe Token: SeDebugPrivilege 2736 powershell.exe Token: SeDebugPrivilege 1808 wlanext.exe Token: SeShutdownPrivilege 1224 Explorer.EXE Token: SeShutdownPrivilege 1224 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2092 WINWORD.EXE 2092 WINWORD.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 540 wrote to memory of 2176 540 EQNEDT32.EXE 33 PID 540 wrote to memory of 2176 540 EQNEDT32.EXE 33 PID 540 wrote to memory of 2176 540 EQNEDT32.EXE 33 PID 540 wrote to memory of 2176 540 EQNEDT32.EXE 33 PID 2092 wrote to memory of 2644 2092 WINWORD.EXE 35 PID 2092 wrote to memory of 2644 2092 WINWORD.EXE 35 PID 2092 wrote to memory of 2644 2092 WINWORD.EXE 35 PID 2092 wrote to memory of 2644 2092 WINWORD.EXE 35 PID 2176 wrote to memory of 2736 2176 uycpnelisbin91026.exe 36 PID 2176 wrote to memory of 2736 2176 uycpnelisbin91026.exe 36 PID 2176 wrote to memory of 2736 2176 uycpnelisbin91026.exe 36 PID 2176 wrote to memory of 2736 2176 uycpnelisbin91026.exe 36 PID 2176 wrote to memory of 3060 2176 uycpnelisbin91026.exe 37 PID 2176 wrote to memory of 3060 2176 uycpnelisbin91026.exe 37 PID 2176 wrote to memory of 3060 2176 uycpnelisbin91026.exe 37 PID 2176 wrote to memory of 3060 2176 uycpnelisbin91026.exe 37 PID 2176 wrote to memory of 3060 2176 uycpnelisbin91026.exe 37 PID 2176 wrote to memory of 3060 2176 uycpnelisbin91026.exe 37 PID 2176 wrote to memory of 3060 2176 uycpnelisbin91026.exe 37 PID 1224 wrote to memory of 1808 1224 Explorer.EXE 39 PID 1224 wrote to memory of 1808 1224 Explorer.EXE 39 PID 1224 wrote to memory of 1808 1224 Explorer.EXE 39 PID 1224 wrote to memory of 1808 1224 Explorer.EXE 39 PID 1808 wrote to memory of 1088 1808 wlanext.exe 40 PID 1808 wrote to memory of 1088 1808 wlanext.exe 40 PID 1808 wrote to memory of 1088 1808 wlanext.exe 40 PID 1808 wrote to memory of 1088 1808 wlanext.exe 40
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Sept order.rtf"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:2644
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Roaming\uycpnelisbin91026.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1088
-
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Users\Admin\AppData\Roaming\uycpnelisbin91026.exe"C:\Users\Admin\AppData\Roaming\uycpnelisbin91026.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uycpnelisbin91026.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Users\Admin\AppData\Roaming\uycpnelisbin91026.exe"C:\Users\Admin\AppData\Roaming\uycpnelisbin91026.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD56c73869aa55fd381fbaa015ef09ad71d
SHA1bf58a9d325329f63c0aa2a726d83a0ceeafb80b9
SHA2565ccade4df6eff1361068352f84a6da2c18f427b4deebe35deecec808bd1cf8f7
SHA5125442fd2d44c284704b4858f522fcf314c3ba4e3acf5fbc2905560628e9a19b8f90c1d6cd2a486928ef81ac48a57ef15da6562c017ee874c4a5e553c63dc71b87
-
Filesize
600KB
MD5a666dc5c6765f6912878fc840aceaf82
SHA19f804c5d474f723f6c08cac07569c237c25286a7
SHA256a3a0f6ef77d8d2270b5baac5ac9185bdf9e30351e61cb6f7a90c76601e004b15
SHA5124835ff70937f9b5f0da3e2ff61126255b1da74e7c0be00654e062b9b5463ad10380b1e2952c7ccaf05d9090a03c8a020ec6baf6cd7b3259ab54e3de57582553b