Analysis

  • max time kernel
    148s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-01-2021 06:22

General

  • Target

    IMG-0641.doc

  • Size

    598KB

  • MD5

    44c09f25925b3a659e19dae6b5e70cc5

  • SHA1

    4eb7ae147669bdb3cc508efc1160fd820e662fa9

  • SHA256

    2ac13e163b9bdd76aa1dd7ebcfc2dd9ddc6a32712c328889495637a5d0d2a5ea

  • SHA512

    d9bdabf18d25ea6ac434c63062c8119ecc2c52fc76b4c31ccc5079f7c4ffd7472a43574aa614ed15bafd7655011221f79dba1657dcba81e8fd86f30c979c2579

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\IMG-0641.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:488
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Users\Public\69577.exe
        "C:\Users\Public\69577.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:528
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\dhfn.exe,"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1236
          • C:\Windows\SysWOW64\reg.exe
            REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\dhfn.exe,"
            4⤵
            • Modifies WinLogon for persistence
            PID:1472
        • C:\Users\Admin\dhfn.exe
          "C:\Users\Admin\dhfn.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1776
          • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
            "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1688

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\8TWSIUJE.txt
      MD5

      522a25c6220b1cccf3047eab0f11c289

      SHA1

      149bec9a284c315f4b3e7dece0d5dd20e93339d6

      SHA256

      2c3dd9fc6944855350f52806b0d99957c7dd59e1fb9f724eb1414738c4857220

      SHA512

      b05d7fd4776b1ce7789b347e2d511419ee2d6be14ee19c3de7beee110bd8a62e111048a9cd72a3a0aac0f27df66d938ec98769dc7335839cc01883e4f103f1e0

    • C:\Users\Admin\dhfn.exe
      MD5

      cf0e69a2b8739ddf78c0591882419c94

      SHA1

      4f674b7c178d58f67b45622300644837ab575bdd

      SHA256

      3a4d839dd867042efff6cc03629ad9a7a4cc6ab55437891161b6fdc48af09cd1

      SHA512

      399d3e61532eff0cf1a10b79675dcc83e381585f4400b07b62cade008fd79585a3233f0ce15a2fcdf0b2fbe84fdb72d59f9efc43a188469e87cf8ac25e4361fb

    • C:\Users\Admin\dhfn.exe
      MD5

      cf0e69a2b8739ddf78c0591882419c94

      SHA1

      4f674b7c178d58f67b45622300644837ab575bdd

      SHA256

      3a4d839dd867042efff6cc03629ad9a7a4cc6ab55437891161b6fdc48af09cd1

      SHA512

      399d3e61532eff0cf1a10b79675dcc83e381585f4400b07b62cade008fd79585a3233f0ce15a2fcdf0b2fbe84fdb72d59f9efc43a188469e87cf8ac25e4361fb

    • C:\Users\Public\69577.exe
      MD5

      cf0e69a2b8739ddf78c0591882419c94

      SHA1

      4f674b7c178d58f67b45622300644837ab575bdd

      SHA256

      3a4d839dd867042efff6cc03629ad9a7a4cc6ab55437891161b6fdc48af09cd1

      SHA512

      399d3e61532eff0cf1a10b79675dcc83e381585f4400b07b62cade008fd79585a3233f0ce15a2fcdf0b2fbe84fdb72d59f9efc43a188469e87cf8ac25e4361fb

    • C:\Users\Public\69577.exe
      MD5

      cf0e69a2b8739ddf78c0591882419c94

      SHA1

      4f674b7c178d58f67b45622300644837ab575bdd

      SHA256

      3a4d839dd867042efff6cc03629ad9a7a4cc6ab55437891161b6fdc48af09cd1

      SHA512

      399d3e61532eff0cf1a10b79675dcc83e381585f4400b07b62cade008fd79585a3233f0ce15a2fcdf0b2fbe84fdb72d59f9efc43a188469e87cf8ac25e4361fb

    • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • \Users\Admin\dhfn.exe
      MD5

      cf0e69a2b8739ddf78c0591882419c94

      SHA1

      4f674b7c178d58f67b45622300644837ab575bdd

      SHA256

      3a4d839dd867042efff6cc03629ad9a7a4cc6ab55437891161b6fdc48af09cd1

      SHA512

      399d3e61532eff0cf1a10b79675dcc83e381585f4400b07b62cade008fd79585a3233f0ce15a2fcdf0b2fbe84fdb72d59f9efc43a188469e87cf8ac25e4361fb

    • \Users\Public\69577.exe
      MD5

      cf0e69a2b8739ddf78c0591882419c94

      SHA1

      4f674b7c178d58f67b45622300644837ab575bdd

      SHA256

      3a4d839dd867042efff6cc03629ad9a7a4cc6ab55437891161b6fdc48af09cd1

      SHA512

      399d3e61532eff0cf1a10b79675dcc83e381585f4400b07b62cade008fd79585a3233f0ce15a2fcdf0b2fbe84fdb72d59f9efc43a188469e87cf8ac25e4361fb

    • memory/488-2-0x0000000000000000-mapping.dmp
    • memory/528-9-0x0000000001140000-0x0000000001141000-memory.dmp
      Filesize

      4KB

    • memory/528-12-0x00000000008C0000-0x00000000008C1000-memory.dmp
      Filesize

      4KB

    • memory/528-11-0x0000000000850000-0x000000000086E000-memory.dmp
      Filesize

      120KB

    • memory/528-8-0x000000006B430000-0x000000006BB1E000-memory.dmp
      Filesize

      6.9MB

    • memory/528-5-0x0000000000000000-mapping.dmp
    • memory/1236-13-0x0000000000000000-mapping.dmp
    • memory/1472-14-0x0000000000000000-mapping.dmp
    • memory/1688-28-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/1688-29-0x000000000046373E-mapping.dmp
    • memory/1688-32-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/1688-31-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/1688-33-0x000000006B430000-0x000000006BB1E000-memory.dmp
      Filesize

      6.9MB

    • memory/1712-3-0x000007FEF6510000-0x000007FEF678A000-memory.dmp
      Filesize

      2.5MB

    • memory/1776-25-0x0000000000E50000-0x0000000000E51000-memory.dmp
      Filesize

      4KB

    • memory/1776-24-0x0000000000820000-0x000000000082B000-memory.dmp
      Filesize

      44KB

    • memory/1776-20-0x0000000000E60000-0x0000000000E61000-memory.dmp
      Filesize

      4KB

    • memory/1776-19-0x000000006B430000-0x000000006BB1E000-memory.dmp
      Filesize

      6.9MB

    • memory/1776-16-0x0000000000000000-mapping.dmp