Analysis

  • max time kernel
    300s
  • max time network
    302s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    05-11-2020 18:06

General

  • Target

    main.file.rtf

  • Size

    675KB

  • MD5

    91c96924f79fe35471bf3a910e5b50d8

  • SHA1

    209edea3cc34d3b65240a5a6e8c969287efae79c

  • SHA256

    e3be9192477e43ad94b16f4c0a9775adf9019172c0c89712907a8f9a1680100c

  • SHA512

    bbacbf2de97b05c25762e94afbdcba550f0e0e2b5e794526344a8e31b0e7dc988049eac686a247b1002d06f1e4e083c84cd348e07848b979f2615682ea3af72a

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\main.file.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1340
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Adds Run key to start application
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /tn "UpdateService" /sc once /tr "C:\ProgramData\SyncFiles\rekeywiz.exe" /st 18:12
        2⤵
        • Creates scheduled task(s)
        PID:1708
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {05628EDE-E4A8-49AD-B3E9-D3738631E5C6} S-1-5-21-3825035466-2522850611-591511364-1000:EIDQHRRL\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\ProgramData\SyncFiles\rekeywiz.exe
        C:\ProgramData\SyncFiles\rekeywiz.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies system certificate store
        PID:1700

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\SyncFiles\5oD1GtY.tmp
      MD5

      f8847f6502005fce7afc9ccc80882e9f

      SHA1

      ab0a3792a8161b25f528a4d5018aa3a3add87d81

      SHA256

      ebd1624b6542d80e786a510e96636589a76caf2d2e7f93066dccf264b218466c

      SHA512

      c4b87705a150f27620b97709c6cf11992489bb718fed717cbd4eb053d7e8cbbbc1cd76342538affab72441cc8520636986f5aef5da2463b22ad9eb06af6f5cf2

    • C:\ProgramData\SyncFiles\DUser.dll
      MD5

      8c1f5356a3cfc8359fca3a8c1f1f4800

      SHA1

      3a0242706fcbdfa175758f438671d0069d89c5f2

      SHA256

      08942e3360e16dd1759ad8faf956e52afe4a4d943e8e1d0a4ffa5b2526d8ec7a

      SHA512

      a3111d1671374a9b01994cc51959b0e313e87c85c2a7e4470dcbf9b72c7295a770533f96f12bb9c5da0b7ac1664764cf412fb3bcb3be65137148ef6425596d42

    • C:\ProgramData\SyncFiles\rekeywiz.exe
      MD5

      082ed4a73761682f897ea1d7f4529f69

      SHA1

      4f77bda9714d009b16e6a13f88b3e12caf0a779d

      SHA256

      fa86b5bc5343ca92c235304b8dcbcf4188c6be7d4621c625564bebd5326ed850

      SHA512

      372c93f63dfeb75de4a1c80f711733efabee635eaa1dfd0a955cae5fd40ba2a3fba8f6ae020cf3b7bb8ccc756fa71a98012be0a328a71c2ba1b4d2b7a0935632

    • C:\ProgramData\SyncFiles\rekeywiz.exe
      MD5

      082ed4a73761682f897ea1d7f4529f69

      SHA1

      4f77bda9714d009b16e6a13f88b3e12caf0a779d

      SHA256

      fa86b5bc5343ca92c235304b8dcbcf4188c6be7d4621c625564bebd5326ed850

      SHA512

      372c93f63dfeb75de4a1c80f711733efabee635eaa1dfd0a955cae5fd40ba2a3fba8f6ae020cf3b7bb8ccc756fa71a98012be0a328a71c2ba1b4d2b7a0935632

    • C:\ProgramData\SyncFiles\rekeywiz.exe.config
      MD5

      70ecd7e0bdf8f8d01f7f58be6525e079

      SHA1

      78146939a0a921ac2bcfc5a0ae39705614bc000e

      SHA256

      b1fa0771099733e7a9fa296acc7518c1e36c4e473b59eec7acbfb89d80252757

      SHA512

      ed98814c339f50331ea0a80986821aea32b99adf965d6103aa156a655cb201a33dd16fd084432382ea4144ccee41f071c204213bf74324b602daf8d6346780fc

    • C:\Users\Admin\AppData\Local\Temp\1.a
      MD5

      bb320006edafb610bdecd3f591e7d074

      SHA1

      aec6f3bc1132f28fe8940d5941adff7fb3505a48

      SHA256

      a79e35753a6c764527b4994a38a2df07f890815e57a00aee80de0d89a036366b

      SHA512

      024660939a06a286696ed6eaf3ddea55a73b324b00f911634bb9f760f2982a068ae19145601abb001dddfc53f9827f6ca30ff57c55431826621e24139f119d8f

    • \ProgramData\SyncFiles\Duser.dll
      MD5

      8c1f5356a3cfc8359fca3a8c1f1f4800

      SHA1

      3a0242706fcbdfa175758f438671d0069d89c5f2

      SHA256

      08942e3360e16dd1759ad8faf956e52afe4a4d943e8e1d0a4ffa5b2526d8ec7a

      SHA512

      a3111d1671374a9b01994cc51959b0e313e87c85c2a7e4470dcbf9b72c7295a770533f96f12bb9c5da0b7ac1664764cf412fb3bcb3be65137148ef6425596d42

    • \ProgramData\SyncFiles\Duser.dll
      MD5

      8c1f5356a3cfc8359fca3a8c1f1f4800

      SHA1

      3a0242706fcbdfa175758f438671d0069d89c5f2

      SHA256

      08942e3360e16dd1759ad8faf956e52afe4a4d943e8e1d0a4ffa5b2526d8ec7a

      SHA512

      a3111d1671374a9b01994cc51959b0e313e87c85c2a7e4470dcbf9b72c7295a770533f96f12bb9c5da0b7ac1664764cf412fb3bcb3be65137148ef6425596d42

    • \ProgramData\SyncFiles\Duser.dll
      MD5

      8c1f5356a3cfc8359fca3a8c1f1f4800

      SHA1

      3a0242706fcbdfa175758f438671d0069d89c5f2

      SHA256

      08942e3360e16dd1759ad8faf956e52afe4a4d943e8e1d0a4ffa5b2526d8ec7a

      SHA512

      a3111d1671374a9b01994cc51959b0e313e87c85c2a7e4470dcbf9b72c7295a770533f96f12bb9c5da0b7ac1664764cf412fb3bcb3be65137148ef6425596d42

    • memory/1340-2-0x0000000000000000-mapping.dmp
    • memory/1700-4-0x0000000000000000-mapping.dmp
    • memory/1708-1-0x0000000000000000-mapping.dmp