Analysis

  • max time kernel
    100s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 22:29

General

  • Target

    83c0c0e6af05370d2f115634a2c0102135404e7807a6694794560dc122e9ff14.rtf

  • Size

    9KB

  • MD5

    f59755baa15671b02756ca189901441d

  • SHA1

    993c13d8101284e50a27aa3a8d2add684abe58bb

  • SHA256

    83c0c0e6af05370d2f115634a2c0102135404e7807a6694794560dc122e9ff14

  • SHA512

    6116c105ddaa13dd2cafefb2c8d7db34c9479da6ec54fd6d7652e94c5142f17baea54f1cf7af71750025fbf2c8bb96bb7129c77fb41309b6276b5c6df01a96a8

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • Blocklisted process makes network request 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\83c0c0e6af05370d2f115634a2c0102135404e7807a6694794560dc122e9ff14.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:532
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1692
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Launches Equation Editor
      PID:972

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/532-54-0x0000000072DB1000-0x0000000072DB4000-memory.dmp
      Filesize

      12KB

    • memory/532-55-0x0000000070831000-0x0000000070833000-memory.dmp
      Filesize

      8KB

    • memory/532-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/532-57-0x000000007181D000-0x0000000071828000-memory.dmp
      Filesize

      44KB

    • memory/532-58-0x00000000766A1000-0x00000000766A3000-memory.dmp
      Filesize

      8KB

    • memory/532-60-0x000000007181D000-0x0000000071828000-memory.dmp
      Filesize

      44KB

    • memory/532-63-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/532-64-0x000000007181D000-0x0000000071828000-memory.dmp
      Filesize

      44KB

    • memory/1692-61-0x0000000000000000-mapping.dmp
    • memory/1692-62-0x000007FEFC2C1000-0x000007FEFC2C3000-memory.dmp
      Filesize

      8KB