Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2023 08:21

General

  • Target

    rfq_items_order.rtf

  • Size

    55KB

  • MD5

    4b7aa837e88cd219bdb017dd927ef978

  • SHA1

    f6bfdf87b9acc4150f2dd875ad7802de36f3b9a4

  • SHA256

    73bc1996842a2b9bc3d02bad78a3a6c7f168df28116bcf49e74d3e1fc022520d

  • SHA512

    34122027d398ad8ed57ec5de21061500e97bfbe7e3f0ba61abc33cb258a4ee49f979d4b60bd435b14fbdd91dc1183f9c70ac096d030e126b7d5f44f7eb87998c

  • SSDEEP

    1536:Nf0Xvx3EMRf0Xvx3EMZqnfPnk+bBTQBGkSi:NsXvKMRsXvKMQnffk+NTIGkSi

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\rfq_items_order.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:804
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:1688
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:1656
          • C:\Windows\SysWOW64\wlanext.exe
            "C:\Windows\SysWOW64\wlanext.exe"
            2⤵
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1364
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:1488
          • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
            "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
            1⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Launches Equation Editor
            • Suspicious use of WriteProcessMemory
            PID:1028
            • C:\Users\Admin\AppData\Roaming\maxs8573.exe
              "C:\Users\Admin\AppData\Roaming\maxs8573.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1512
              • C:\Users\Admin\AppData\Roaming\maxs8573.exe
                "C:\Users\Admin\AppData\Roaming\maxs8573.exe"
                3⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                PID:1508

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\maxs8573.exe

            Filesize

            816KB

            MD5

            58011275adaa797e50a82420cf61247a

            SHA1

            8596de7f01f1c10753e2c167c0a2d4f923cbf165

            SHA256

            76cded40cd51eeb98f734dafed6ac0b0562d847a48b5d42a9b55d11dd73f1d21

            SHA512

            f18dd5c6c2592d403ed6efa47f82064adf11f957184507dd15ab3454d7772267bc322d7b1788eb7c4d0fec98853f3ae8aa58e4daa35d0eb5c720a71982e99e77

          • C:\Users\Admin\AppData\Roaming\maxs8573.exe

            Filesize

            816KB

            MD5

            58011275adaa797e50a82420cf61247a

            SHA1

            8596de7f01f1c10753e2c167c0a2d4f923cbf165

            SHA256

            76cded40cd51eeb98f734dafed6ac0b0562d847a48b5d42a9b55d11dd73f1d21

            SHA512

            f18dd5c6c2592d403ed6efa47f82064adf11f957184507dd15ab3454d7772267bc322d7b1788eb7c4d0fec98853f3ae8aa58e4daa35d0eb5c720a71982e99e77

          • C:\Users\Admin\AppData\Roaming\maxs8573.exe

            Filesize

            816KB

            MD5

            58011275adaa797e50a82420cf61247a

            SHA1

            8596de7f01f1c10753e2c167c0a2d4f923cbf165

            SHA256

            76cded40cd51eeb98f734dafed6ac0b0562d847a48b5d42a9b55d11dd73f1d21

            SHA512

            f18dd5c6c2592d403ed6efa47f82064adf11f957184507dd15ab3454d7772267bc322d7b1788eb7c4d0fec98853f3ae8aa58e4daa35d0eb5c720a71982e99e77

          • \Users\Admin\AppData\Local\Temp\sqlite3.dll

            Filesize

            810KB

            MD5

            c6ec991471d42128268ea10236d9cdb8

            SHA1

            d569350d02db6a118136220da8de40a9973084f1

            SHA256

            1b755cc3093dd45a0df857854aedfeb3c8f3622cff5bc491f2d492ebfa3ef8e0

            SHA512

            a67ed46547b9270c8a5a7a947b375cb6baf3211072f90170aae2bb6ce9c4fe9d7be3e9d782420dcfdbc19a1f232b3be561ca503b80e8dc3e036a62c54cad5b57

          • \Users\Admin\AppData\Roaming\maxs8573.exe

            Filesize

            816KB

            MD5

            58011275adaa797e50a82420cf61247a

            SHA1

            8596de7f01f1c10753e2c167c0a2d4f923cbf165

            SHA256

            76cded40cd51eeb98f734dafed6ac0b0562d847a48b5d42a9b55d11dd73f1d21

            SHA512

            f18dd5c6c2592d403ed6efa47f82064adf11f957184507dd15ab3454d7772267bc322d7b1788eb7c4d0fec98853f3ae8aa58e4daa35d0eb5c720a71982e99e77

          • memory/804-69-0x000007FEFB5B1000-0x000007FEFB5B3000-memory.dmp

            Filesize

            8KB

          • memory/840-94-0x0000000070B3D000-0x0000000070B48000-memory.dmp

            Filesize

            44KB

          • memory/840-54-0x00000000720D1000-0x00000000720D4000-memory.dmp

            Filesize

            12KB

          • memory/840-93-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/840-58-0x0000000070B3D000-0x0000000070B48000-memory.dmp

            Filesize

            44KB

          • memory/840-67-0x0000000070B3D000-0x0000000070B48000-memory.dmp

            Filesize

            44KB

          • memory/840-57-0x0000000075A91000-0x0000000075A93000-memory.dmp

            Filesize

            8KB

          • memory/840-56-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/840-55-0x000000006FB51000-0x000000006FB53000-memory.dmp

            Filesize

            8KB

          • memory/1272-92-0x0000000006AC0000-0x0000000006B97000-memory.dmp

            Filesize

            860KB

          • memory/1272-89-0x0000000006AC0000-0x0000000006B97000-memory.dmp

            Filesize

            860KB

          • memory/1272-83-0x0000000006590000-0x0000000006689000-memory.dmp

            Filesize

            996KB

          • memory/1364-88-0x0000000001DB0000-0x0000000001E3F000-memory.dmp

            Filesize

            572KB

          • memory/1364-87-0x0000000001F70000-0x0000000002273000-memory.dmp

            Filesize

            3.0MB

          • memory/1364-86-0x00000000000C0000-0x00000000000ED000-memory.dmp

            Filesize

            180KB

          • memory/1364-85-0x0000000000200000-0x0000000000216000-memory.dmp

            Filesize

            88KB

          • memory/1508-74-0x0000000000400000-0x000000000042F000-memory.dmp

            Filesize

            188KB

          • memory/1508-81-0x0000000000A90000-0x0000000000D93000-memory.dmp

            Filesize

            3.0MB

          • memory/1508-80-0x0000000000400000-0x000000000042F000-memory.dmp

            Filesize

            188KB

          • memory/1508-82-0x00000000000B0000-0x00000000000C0000-memory.dmp

            Filesize

            64KB

          • memory/1508-79-0x0000000000400000-0x000000000042F000-memory.dmp

            Filesize

            188KB

          • memory/1508-76-0x0000000000400000-0x000000000042F000-memory.dmp

            Filesize

            188KB

          • memory/1508-73-0x0000000000400000-0x000000000042F000-memory.dmp

            Filesize

            188KB

          • memory/1512-72-0x0000000002070000-0x00000000020A6000-memory.dmp

            Filesize

            216KB

          • memory/1512-71-0x0000000004F50000-0x0000000004FC0000-memory.dmp

            Filesize

            448KB

          • memory/1512-70-0x00000000003C0000-0x00000000003CA000-memory.dmp

            Filesize

            40KB

          • memory/1512-66-0x0000000000360000-0x0000000000374000-memory.dmp

            Filesize

            80KB

          • memory/1512-64-0x0000000000250000-0x0000000000320000-memory.dmp

            Filesize

            832KB