Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    25-11-2021 16:57

General

  • Target

    products.doc

  • Size

    20KB

  • MD5

    face9e915f72fc9bd471c78833e10ac8

  • SHA1

    3afcfa8e148d76f197b0e42b847270310ed9189e

  • SHA256

    bce02771b259e3e081be3abacf83967fb6e6f217737fae0c25a541c4a868f186

  • SHA512

    f870fe5d9704c98dfc552910677cb7a53394a988734bda739f75425076596b9de98e46b3e39ee036df072b9434065338c7b31e44f4aa8ce9422d295e876d20cc

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\products.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:684
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:784
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Launches Equation Editor
      PID:836

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/684-55-0x0000000072251000-0x0000000072254000-memory.dmp
      Filesize

      12KB

    • memory/684-56-0x000000006FCD1000-0x000000006FCD3000-memory.dmp
      Filesize

      8KB

    • memory/684-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/684-58-0x0000000074F01000-0x0000000074F03000-memory.dmp
      Filesize

      8KB

    • memory/684-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/784-60-0x0000000000000000-mapping.dmp
    • memory/784-61-0x000007FEFB761000-0x000007FEFB763000-memory.dmp
      Filesize

      8KB