Analysis

  • max time kernel
    121s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:41

General

  • Target

    D0818CB4A7A309836B20152271E52C615EB4593C115A160E7AC457E615579DF7.rtf

  • Size

    25KB

  • MD5

    7577d920ae57cb318bad9c7925daf198

  • SHA1

    be213fc92ca2be8c6e35c79b4a3b33e861137b15

  • SHA256

    d0818cb4a7a309836b20152271e52c615eb4593c115a160e7ac457e615579df7

  • SHA512

    0a0246fb5eb3acb361aff255e1cb6e09f06805be76929ad923dabf60e708eb77747b62f0dc2135444742ce40131ef1fcf21a70315a027bd6516a2f2f35d88134

  • SSDEEP

    384:EQY2vi1V0+QAi6IsuqPa4rKg1LyHkRO7ZXQIRZryorGr6U0sO4AulygEHDKa:i11Qp6IslP52gEERQAr6UgLulynjH

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\D0818CB4A7A309836B20152271E52C615EB4593C115A160E7AC457E615579DF7.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1996
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:948
      • C:\Users\Admin\AppData\Roaming\cathfk46364.exe
        "C:\Users\Admin\AppData\Roaming\cathfk46364.exe"
        2⤵
        • Executes dropped EXE
        PID:1712

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\cathfk46364.exe
      Filesize

      1.0MB

      MD5

      2e7479f852560f286ba859d87544ed34

      SHA1

      7508ba7e4146270bc43fafe3a688ff9295d3191f

      SHA256

      ac353acd9090c3683dcf6b122ea09a38bcb8aad4f274f2ecbde5ecb3a06036d2

      SHA512

      a3b1b0bc177d3fe9a231798e48431d3d1395f2fcc7d4e265dfd9575ac5cd6a43ab6ad4f28ae89f0a67e1cc970ce6895cf2b655dbe9764b50e49bf1a1547fc60e

    • C:\Users\Admin\AppData\Roaming\cathfk46364.exe
      Filesize

      1.0MB

      MD5

      2e7479f852560f286ba859d87544ed34

      SHA1

      7508ba7e4146270bc43fafe3a688ff9295d3191f

      SHA256

      ac353acd9090c3683dcf6b122ea09a38bcb8aad4f274f2ecbde5ecb3a06036d2

      SHA512

      a3b1b0bc177d3fe9a231798e48431d3d1395f2fcc7d4e265dfd9575ac5cd6a43ab6ad4f28ae89f0a67e1cc970ce6895cf2b655dbe9764b50e49bf1a1547fc60e

    • \Users\Admin\AppData\Roaming\cathfk46364.exe
      Filesize

      1.0MB

      MD5

      2e7479f852560f286ba859d87544ed34

      SHA1

      7508ba7e4146270bc43fafe3a688ff9295d3191f

      SHA256

      ac353acd9090c3683dcf6b122ea09a38bcb8aad4f274f2ecbde5ecb3a06036d2

      SHA512

      a3b1b0bc177d3fe9a231798e48431d3d1395f2fcc7d4e265dfd9575ac5cd6a43ab6ad4f28ae89f0a67e1cc970ce6895cf2b655dbe9764b50e49bf1a1547fc60e

    • \Users\Admin\AppData\Roaming\cathfk46364.exe
      Filesize

      1.0MB

      MD5

      2e7479f852560f286ba859d87544ed34

      SHA1

      7508ba7e4146270bc43fafe3a688ff9295d3191f

      SHA256

      ac353acd9090c3683dcf6b122ea09a38bcb8aad4f274f2ecbde5ecb3a06036d2

      SHA512

      a3b1b0bc177d3fe9a231798e48431d3d1395f2fcc7d4e265dfd9575ac5cd6a43ab6ad4f28ae89f0a67e1cc970ce6895cf2b655dbe9764b50e49bf1a1547fc60e

    • memory/1712-72-0x00000000005A0000-0x00000000005B8000-memory.dmp
      Filesize

      96KB

    • memory/1712-71-0x0000000005580000-0x000000000561E000-memory.dmp
      Filesize

      632KB

    • memory/1712-65-0x0000000000D30000-0x0000000000E3C000-memory.dmp
      Filesize

      1.0MB

    • memory/1712-62-0x0000000000000000-mapping.dmp
    • memory/1720-58-0x0000000070D2D000-0x0000000070D38000-memory.dmp
      Filesize

      44KB

    • memory/1720-54-0x00000000722C1000-0x00000000722C4000-memory.dmp
      Filesize

      12KB

    • memory/1720-57-0x0000000074BB1000-0x0000000074BB3000-memory.dmp
      Filesize

      8KB

    • memory/1720-69-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1720-70-0x0000000070D2D000-0x0000000070D38000-memory.dmp
      Filesize

      44KB

    • memory/1720-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1720-55-0x000000006FD41000-0x000000006FD43000-memory.dmp
      Filesize

      8KB

    • memory/1996-67-0x0000000000000000-mapping.dmp
    • memory/1996-68-0x000007FEFB7D1000-0x000007FEFB7D3000-memory.dmp
      Filesize

      8KB