Analysis

  • max time kernel
    165s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    09-02-2023 07:46

General

  • Target

    533ec2002e6dcf5cc585823bacd4647a1fb83758993ba716be76f24c0a2fa2ae.docx

  • Size

    10KB

  • MD5

    d07eb11e2f72bde21377460c4eaebfa4

  • SHA1

    729b4f7d337e88ea40c0d417bd2808f275de733e

  • SHA256

    533ec2002e6dcf5cc585823bacd4647a1fb83758993ba716be76f24c0a2fa2ae

  • SHA512

    7a0f0fdecbdc2a8c9b78791b776c95d9a58fb857be65bc0d57b28508eab0080a44f0a16e0d1114e7b2146705186376dbffef22bc0a4ef918ae51c2087db2b66a

  • SSDEEP

    192:ScIMmtP5hG/b7XN+eO/xXkO+5+5F7Jar/YEChI3UqR:SPXRE7XtOJXk7wtar/YECOUe

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\533ec2002e6dcf5cc585823bacd4647a1fb83758993ba716be76f24c0a2fa2ae.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1008
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1284
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Launches Equation Editor
      PID:1772

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1008-54-0x0000000072C71000-0x0000000072C74000-memory.dmp
      Filesize

      12KB

    • memory/1008-55-0x00000000706F1000-0x00000000706F3000-memory.dmp
      Filesize

      8KB

    • memory/1008-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1008-57-0x0000000076261000-0x0000000076263000-memory.dmp
      Filesize

      8KB

    • memory/1008-58-0x00000000716DD000-0x00000000716E8000-memory.dmp
      Filesize

      44KB

    • memory/1008-60-0x000000006B4C1000-0x000000006B4C3000-memory.dmp
      Filesize

      8KB

    • memory/1008-63-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1008-64-0x00000000716DD000-0x00000000716E8000-memory.dmp
      Filesize

      44KB

    • memory/1284-61-0x0000000000000000-mapping.dmp
    • memory/1284-62-0x000007FEFC0D1000-0x000007FEFC0D3000-memory.dmp
      Filesize

      8KB