Analysis

  • max time kernel
    102s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    27/03/2023, 16:51

General

  • Target

    COPY REMMITTANCE.rtf

  • Size

    29KB

  • MD5

    9cf9b2689e9cf1828198509df38ed707

  • SHA1

    cd3687a2aed2c33ac8194d18fdd9ec31f854a59a

  • SHA256

    04a5e2c14d7f9d46c5eac57ea70040bbe1e4215205b6f616b125463c3bb7a466

  • SHA512

    68e66d3dad87d99619e96976eadc61a55c5c0f93cc373a9ef1569d94c0b81b9306dcfbedd025a99bef982c6b9a783f6c43bd687748cfdb5ed64d3168030ba86d

  • SSDEEP

    768:BFx0XaIsnPRIa4fwJMXDICAhPjIJot1LnHWuTES:Bf0Xvx3EMzIh1jIOLbt

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\COPY REMMITTANCE.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1524
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe
        "C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:616
        • C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe
          "C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe"
          3⤵
          • Executes dropped EXE
          PID:532
        • C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe
          "C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe"
          3⤵
          • Executes dropped EXE
          PID:1604
        • C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe
          "C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe"
          3⤵
          • Executes dropped EXE
          PID:908
        • C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe
          "C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe"
          3⤵
          • Executes dropped EXE
          PID:904
        • C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe
          "C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe"
          3⤵
          • Executes dropped EXE
          PID:864

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

            Filesize

            20KB

            MD5

            a6ae239fc2e28200a6f1a8ccacf121e6

            SHA1

            8f69fb174b9539a14575eaefff19d8afe61a7cf1

            SHA256

            f5997bc0c5fdeb0b342e282d81ab581dbb91a9fb5acba950f88917effca2eee3

            SHA512

            31c72087992662e15753b22c146a61c46644bd63c3a50e3eb78ddda0965b0bf7ddab752c2b702f2b8d26d75d5729ed5780c8227e593854702f00a067d0d38e81

          • C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe

            Filesize

            815KB

            MD5

            629b9eb152895dffb0f20875ef095662

            SHA1

            621d9d0399b6ac2dd78cc82ff86df2a4ff8ada73

            SHA256

            d47eb4bff603d2015f8dc6512a51e8b37e42c53d7760ceb0bcf34ea875200d14

            SHA512

            49653756030145d41ebe40ff2f8da011251cdf847e72896ff5cfb4d60a15ad1b17a36f071ca1d5e0b0b08501b421b9e594f51b8a3bca8addde83427b56996a8b

          • C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe

            Filesize

            815KB

            MD5

            629b9eb152895dffb0f20875ef095662

            SHA1

            621d9d0399b6ac2dd78cc82ff86df2a4ff8ada73

            SHA256

            d47eb4bff603d2015f8dc6512a51e8b37e42c53d7760ceb0bcf34ea875200d14

            SHA512

            49653756030145d41ebe40ff2f8da011251cdf847e72896ff5cfb4d60a15ad1b17a36f071ca1d5e0b0b08501b421b9e594f51b8a3bca8addde83427b56996a8b

          • C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe

            Filesize

            815KB

            MD5

            629b9eb152895dffb0f20875ef095662

            SHA1

            621d9d0399b6ac2dd78cc82ff86df2a4ff8ada73

            SHA256

            d47eb4bff603d2015f8dc6512a51e8b37e42c53d7760ceb0bcf34ea875200d14

            SHA512

            49653756030145d41ebe40ff2f8da011251cdf847e72896ff5cfb4d60a15ad1b17a36f071ca1d5e0b0b08501b421b9e594f51b8a3bca8addde83427b56996a8b

          • C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe

            Filesize

            815KB

            MD5

            629b9eb152895dffb0f20875ef095662

            SHA1

            621d9d0399b6ac2dd78cc82ff86df2a4ff8ada73

            SHA256

            d47eb4bff603d2015f8dc6512a51e8b37e42c53d7760ceb0bcf34ea875200d14

            SHA512

            49653756030145d41ebe40ff2f8da011251cdf847e72896ff5cfb4d60a15ad1b17a36f071ca1d5e0b0b08501b421b9e594f51b8a3bca8addde83427b56996a8b

          • C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe

            Filesize

            815KB

            MD5

            629b9eb152895dffb0f20875ef095662

            SHA1

            621d9d0399b6ac2dd78cc82ff86df2a4ff8ada73

            SHA256

            d47eb4bff603d2015f8dc6512a51e8b37e42c53d7760ceb0bcf34ea875200d14

            SHA512

            49653756030145d41ebe40ff2f8da011251cdf847e72896ff5cfb4d60a15ad1b17a36f071ca1d5e0b0b08501b421b9e594f51b8a3bca8addde83427b56996a8b

          • C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe

            Filesize

            815KB

            MD5

            629b9eb152895dffb0f20875ef095662

            SHA1

            621d9d0399b6ac2dd78cc82ff86df2a4ff8ada73

            SHA256

            d47eb4bff603d2015f8dc6512a51e8b37e42c53d7760ceb0bcf34ea875200d14

            SHA512

            49653756030145d41ebe40ff2f8da011251cdf847e72896ff5cfb4d60a15ad1b17a36f071ca1d5e0b0b08501b421b9e594f51b8a3bca8addde83427b56996a8b

          • C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe

            Filesize

            815KB

            MD5

            629b9eb152895dffb0f20875ef095662

            SHA1

            621d9d0399b6ac2dd78cc82ff86df2a4ff8ada73

            SHA256

            d47eb4bff603d2015f8dc6512a51e8b37e42c53d7760ceb0bcf34ea875200d14

            SHA512

            49653756030145d41ebe40ff2f8da011251cdf847e72896ff5cfb4d60a15ad1b17a36f071ca1d5e0b0b08501b421b9e594f51b8a3bca8addde83427b56996a8b

          • C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe

            Filesize

            815KB

            MD5

            629b9eb152895dffb0f20875ef095662

            SHA1

            621d9d0399b6ac2dd78cc82ff86df2a4ff8ada73

            SHA256

            d47eb4bff603d2015f8dc6512a51e8b37e42c53d7760ceb0bcf34ea875200d14

            SHA512

            49653756030145d41ebe40ff2f8da011251cdf847e72896ff5cfb4d60a15ad1b17a36f071ca1d5e0b0b08501b421b9e594f51b8a3bca8addde83427b56996a8b

          • \Users\Admin\AppData\Roaming\secugopoundtek3672.exe

            Filesize

            815KB

            MD5

            629b9eb152895dffb0f20875ef095662

            SHA1

            621d9d0399b6ac2dd78cc82ff86df2a4ff8ada73

            SHA256

            d47eb4bff603d2015f8dc6512a51e8b37e42c53d7760ceb0bcf34ea875200d14

            SHA512

            49653756030145d41ebe40ff2f8da011251cdf847e72896ff5cfb4d60a15ad1b17a36f071ca1d5e0b0b08501b421b9e594f51b8a3bca8addde83427b56996a8b

          • \Users\Admin\AppData\Roaming\secugopoundtek3672.exe

            Filesize

            815KB

            MD5

            629b9eb152895dffb0f20875ef095662

            SHA1

            621d9d0399b6ac2dd78cc82ff86df2a4ff8ada73

            SHA256

            d47eb4bff603d2015f8dc6512a51e8b37e42c53d7760ceb0bcf34ea875200d14

            SHA512

            49653756030145d41ebe40ff2f8da011251cdf847e72896ff5cfb4d60a15ad1b17a36f071ca1d5e0b0b08501b421b9e594f51b8a3bca8addde83427b56996a8b

          • memory/616-79-0x0000000000530000-0x000000000053C000-memory.dmp

            Filesize

            48KB

          • memory/616-81-0x0000000004150000-0x0000000004188000-memory.dmp

            Filesize

            224KB

          • memory/616-70-0x0000000000370000-0x0000000000440000-memory.dmp

            Filesize

            832KB

          • memory/616-80-0x00000000056F0000-0x00000000057A0000-memory.dmp

            Filesize

            704KB

          • memory/616-75-0x0000000000460000-0x00000000004A0000-memory.dmp

            Filesize

            256KB

          • memory/616-77-0x0000000000460000-0x00000000004A0000-memory.dmp

            Filesize

            256KB

          • memory/616-76-0x0000000000440000-0x0000000000460000-memory.dmp

            Filesize

            128KB

          • memory/2016-54-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/2016-104-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB