Analysis

  • max time kernel
    101s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    21-07-2021 23:21

General

  • Target

    NEW_ORDER_LIST.doc

  • Size

    49KB

  • MD5

    e79a3eff7afad1baf05d316eabe8bf90

  • SHA1

    420291ec39d86c8442aac0d447a107cdcac9a4ef

  • SHA256

    5287078230313c9bc74e5f6230b3c017c085eb389ed674547eabfb32d90ee018

  • SHA512

    a0feb30bfd42801115165fc8cbf731807f2747cdaa4ccab80b7e6b7f68c24d02684506a0c7d2d7f5d1ee172af612bea8ae1e2e92ad39ec5b72cd5575c121031a

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\NEW_ORDER_LIST.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:320
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:796
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Launches Equation Editor
      PID:1492

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/320-59-0x0000000072041000-0x0000000072044000-memory.dmp
      Filesize

      12KB

    • memory/320-60-0x000000006FAC1000-0x000000006FAC3000-memory.dmp
      Filesize

      8KB

    • memory/320-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/320-62-0x0000000075051000-0x0000000075053000-memory.dmp
      Filesize

      8KB

    • memory/320-66-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/796-64-0x0000000000000000-mapping.dmp
    • memory/796-65-0x000007FEFB531000-0x000007FEFB533000-memory.dmp
      Filesize

      8KB