Analysis

  • max time kernel
    55s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-01-2021 07:04

General

  • Target

    PO-75013.doc.rtf

  • Size

    688KB

  • MD5

    0e4a6d5d131e54210f4751dae64ab5f0

  • SHA1

    8f6cd02c52436318419dd60699c251766ede9adb

  • SHA256

    4c7359a9d7e3230f6d6041cc968497f690c589c68245614a117aa34f0841b0ab

  • SHA512

    cd4d146c5b51b82a0e2fcc6096e73886893a94cc4b39c21fdb268d0ec5833d104ac59bfed3c02eed2ff736bc1edbee73798252e662f636ee2e10252c8bf17b2a

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PO-75013.doc.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1968
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Launches Equation Editor
      PID:900

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1956-3-0x000007FEF6270000-0x000007FEF64EA000-memory.dmp
      Filesize

      2.5MB

    • memory/1968-2-0x0000000000000000-mapping.dmp