Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    23-02-2021 06:42

General

  • Target

    744_22022021.doc

  • Size

    228KB

  • MD5

    849ca119321706df998263be7803700d

  • SHA1

    6fa120f7590eaf51a92379c4fbabcb0028a1db00

  • SHA256

    4b467537059ef742a71a20ac4ccf65fc68ba223a760915cac95cc23dde1b8486

  • SHA512

    3c283044358b0959693ff10b9bb566e77e0284010063b768182c7e34ac2e52fba7149767d986a2f7fb9adcf181a98687af93e2a6d914b5bea7ce6ae250e32bef

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\744_22022021.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1152
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Launches Equation Editor
    PID:1200

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1152-2-0x0000000072491000-0x0000000072494000-memory.dmp
    Filesize

    12KB

  • memory/1152-3-0x000000006FF11000-0x000000006FF13000-memory.dmp
    Filesize

    8KB

  • memory/1152-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1200-5-0x00000000760C1000-0x00000000760C3000-memory.dmp
    Filesize

    8KB

  • memory/1316-6-0x000007FEF6010000-0x000007FEF628A000-memory.dmp
    Filesize

    2.5MB