Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    22-07-2021 11:17

General

  • Target

    RFQ - 4 SCH 160 EQUAL TEE.doc

  • Size

    3KB

  • MD5

    79f6a7543d65577041b6e60db871487e

  • SHA1

    79f9bfc7211f680bb2b1390e72f2700904c9c37f

  • SHA256

    f044c02fa90549daa3544371c7e003b424db14944c4ca34d9f78170755a69809

  • SHA512

    09dc37b4a178d1f740ad546b8e9e45cd0f39b7770189c031d3f943eb5a8337fb7e4c1d81f2c11dd8a4fea70de9ce0c335294bf4138b6e2b15a81a1e9c394ade5

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\RFQ - 4 SCH 160 EQUAL TEE.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1820
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Launches Equation Editor
      PID:2004

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1820-65-0x0000000000000000-mapping.dmp
    • memory/1820-66-0x000007FEFC4A1000-0x000007FEFC4A3000-memory.dmp
      Filesize

      8KB

    • memory/1828-60-0x0000000072FA1000-0x0000000072FA4000-memory.dmp
      Filesize

      12KB

    • memory/1828-61-0x0000000070A21000-0x0000000070A23000-memory.dmp
      Filesize

      8KB

    • memory/1828-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1828-63-0x00000000762C1000-0x00000000762C3000-memory.dmp
      Filesize

      8KB

    • memory/1828-67-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB