Analysis

  • max time kernel
    151s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    06-11-2020 10:37

General

  • Target

    main.file.rtf

  • Size

    675KB

  • MD5

    1239854d603dfaf0d332ba7551d98b4e

  • SHA1

    5e4070dcac6dc3601a37cfd372e38c7274a23d41

  • SHA256

    9f94f61759b69060d4690bddc51bf0ff15d6c103779355b2399e039cf0b0cba7

  • SHA512

    5bd991bbc46736d2201fa6cb61d9c11cf4d49ef5eb52d151452cef4c0ed42d251e643803a43e467a70c3d05911006535b24298410a4aec4a1b01608184118d24

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\main.file.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:436
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Adds Run key to start application
      • Launches Equation Editor
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /tn "UpdateService" /sc once /tr "C:\ProgramData\SyncFiles\rekeywiz.exe" /st 10:47
        2⤵
        • Creates scheduled task(s)
        PID:1948
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {BD861BD7-8966-4EA7-99FE-A2BD09E1600D} S-1-5-21-3825035466-2522850611-591511364-1000:EIDQHRRL\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:752
      • C:\ProgramData\SyncFiles\rekeywiz.exe
        C:\ProgramData\SyncFiles\rekeywiz.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies system certificate store
        PID:1960

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    3
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\SyncFiles\7Dn7kpA.tmp
      MD5

      bbc8047b4fca96460442fa6b35046016

      SHA1

      c868a561fe5bae6bae5d9fd4bbd2c722dd7c9c84

      SHA256

      d1088c944a0937f8d4728f874a156aaf27c1c84fe7318de2ef0326e7e584995f

      SHA512

      4a4d97939ccd2a243794707b0fd3f5139663f86986eeb0db9df144e2c2f6984e35a0652f01fe3b744f8a59e8355b5ad5444be0327258cfa3380f39dcd4498bc9

    • C:\ProgramData\SyncFiles\DUser.dll
      MD5

      f140fdfa0d1068a949576ea4fff011eb

      SHA1

      8ed43a3b8933167fdf4f961d2395efce0a218106

      SHA256

      264c081147d128b87c9ce5813792f13d79df619d6480e356c29be483c8cb0d67

      SHA512

      8aa3ee378b3f659a0e40ba0f2b1780366d59bbd7720f60df403fe7a4e37d39629cbbaabc47e7feb7f9736376f4381a2a484522635e2ced886556900d62413853

    • C:\ProgramData\SyncFiles\rekeywiz.exe
      MD5

      082ed4a73761682f897ea1d7f4529f69

      SHA1

      4f77bda9714d009b16e6a13f88b3e12caf0a779d

      SHA256

      fa86b5bc5343ca92c235304b8dcbcf4188c6be7d4621c625564bebd5326ed850

      SHA512

      372c93f63dfeb75de4a1c80f711733efabee635eaa1dfd0a955cae5fd40ba2a3fba8f6ae020cf3b7bb8ccc756fa71a98012be0a328a71c2ba1b4d2b7a0935632

    • C:\ProgramData\SyncFiles\rekeywiz.exe
      MD5

      082ed4a73761682f897ea1d7f4529f69

      SHA1

      4f77bda9714d009b16e6a13f88b3e12caf0a779d

      SHA256

      fa86b5bc5343ca92c235304b8dcbcf4188c6be7d4621c625564bebd5326ed850

      SHA512

      372c93f63dfeb75de4a1c80f711733efabee635eaa1dfd0a955cae5fd40ba2a3fba8f6ae020cf3b7bb8ccc756fa71a98012be0a328a71c2ba1b4d2b7a0935632

    • C:\ProgramData\SyncFiles\rekeywiz.exe.config
      MD5

      70ecd7e0bdf8f8d01f7f58be6525e079

      SHA1

      78146939a0a921ac2bcfc5a0ae39705614bc000e

      SHA256

      b1fa0771099733e7a9fa296acc7518c1e36c4e473b59eec7acbfb89d80252757

      SHA512

      ed98814c339f50331ea0a80986821aea32b99adf965d6103aa156a655cb201a33dd16fd084432382ea4144ccee41f071c204213bf74324b602daf8d6346780fc

    • C:\Users\Admin\AppData\Local\Temp\1.a
      MD5

      a37415e2f7aab3337c38eafc6c743455

      SHA1

      258b969882c55e487b9a84667a333531069508cc

      SHA256

      0d27e056d926ae8a41472d3ff9c2e47c456b480dff535de95206145eb16887b7

      SHA512

      f76a62a45496339920d6cbe0e52241c937d1b1ee02b37bfa56a4731650eac04b5bc5acbd1fef78534569faa0ed204abd72233bcfdbdb78c7b14a5eb496290bba

    • \ProgramData\SyncFiles\Duser.dll
      MD5

      f140fdfa0d1068a949576ea4fff011eb

      SHA1

      8ed43a3b8933167fdf4f961d2395efce0a218106

      SHA256

      264c081147d128b87c9ce5813792f13d79df619d6480e356c29be483c8cb0d67

      SHA512

      8aa3ee378b3f659a0e40ba0f2b1780366d59bbd7720f60df403fe7a4e37d39629cbbaabc47e7feb7f9736376f4381a2a484522635e2ced886556900d62413853

    • \ProgramData\SyncFiles\Duser.dll
      MD5

      f140fdfa0d1068a949576ea4fff011eb

      SHA1

      8ed43a3b8933167fdf4f961d2395efce0a218106

      SHA256

      264c081147d128b87c9ce5813792f13d79df619d6480e356c29be483c8cb0d67

      SHA512

      8aa3ee378b3f659a0e40ba0f2b1780366d59bbd7720f60df403fe7a4e37d39629cbbaabc47e7feb7f9736376f4381a2a484522635e2ced886556900d62413853

    • \ProgramData\SyncFiles\Duser.dll
      MD5

      f140fdfa0d1068a949576ea4fff011eb

      SHA1

      8ed43a3b8933167fdf4f961d2395efce0a218106

      SHA256

      264c081147d128b87c9ce5813792f13d79df619d6480e356c29be483c8cb0d67

      SHA512

      8aa3ee378b3f659a0e40ba0f2b1780366d59bbd7720f60df403fe7a4e37d39629cbbaabc47e7feb7f9736376f4381a2a484522635e2ced886556900d62413853

    • memory/436-4-0x0000000000000000-mapping.dmp
    • memory/1332-3-0x00000000085D0000-0x00000000085F3000-memory.dmp
      Filesize

      140KB

    • memory/1728-2-0x000007FEF7020000-0x000007FEF729A000-memory.dmp
      Filesize

      2.5MB

    • memory/1948-1-0x0000000000000000-mapping.dmp
    • memory/1960-6-0x0000000000000000-mapping.dmp